Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sc_setup_x64.exe

Overview

General Information

Sample name:sc_setup_x64.exe
Analysis ID:1428621
MD5:615cfd6d3775cb9135777d3a384d384e
SHA1:52e7041945bdb2fa9a700af968a05a4795aa3605
SHA256:29553153308344c8f4daae0fc16a06a988ce005ed46dd09aa46921372b3b4ffe
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
One or more processes crash
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample crashes during execution, try analyze it on another analysis machine
  • System is w10x64
  • sc_setup_x64.exe (PID: 7048 cmdline: "C:\Users\user\Desktop\sc_setup_x64.exe" MD5: 615CFD6D3775CB9135777D3A384D384E)
    • WerFault.exe (PID: 2988 cmdline: C:\Windows\system32\WerFault.exe -u -p 7048 -s 464 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: sc_setup_x64.exeStatic PE information: certificate valid
Source: sc_setup_x64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: sc_setup_x64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: sc_setup_x64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: sc_setup_x64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: sc_setup_x64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: sc_setup_x64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: sc_setup_x64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: sc_setup_x64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: sc_setup_x64.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: sc_setup_x64.exeString found in binary or memory: http://ocsp.digicert.com0
Source: sc_setup_x64.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: sc_setup_x64.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: sc_setup_x64.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: sc_setup_x64.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001C0100_2_000000014001C010
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001C2260_2_000000014001C226
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_00000001400102900_2_0000000140010290
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_00000001400112E00_2_00000001400112E0
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001C6680_2_000000014001C668
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_00000001400178800_2_0000000140017880
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001C8E80_2_000000014001C8E8
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014000CC200_2_000000014000CC20
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014000DDA00_2_000000014000DDA0
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140006DEC0_2_0000000140006DEC
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140019E400_2_0000000140019E40
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140007F700_2_0000000140007F70
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7048 -s 464
Source: sc_setup_x64.exe, 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesc_setup.EXEJ vs sc_setup_x64.exe
Source: sc_setup_x64.exeBinary or memory string: OriginalFilenamesc_setup.EXEJ vs sc_setup_x64.exe
Source: classification engineClassification label: clean5.winEXE@2/5@0/0
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140006230 #1641,CreateFileW,#316,#4656,#1641,MessageBoxW,#1034,_ftime64,_localtime64,#316,#1641,#306,#1641,#306,#4658,#1034,#1034,WriteFile,memset,GetStdHandle,#280,#4947,#1641,CreateProcessW,GetLastError,FormatMessageW,#286,LocalFree,#316,#4656,#1641,MessageBoxW,CloseHandle,#1034,#1034,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,CloseHandle,#1034,#1034,0_2_0000000140006230
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140006050 CoCreateInstance,0_2_0000000140006050
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140015BA0 #10163,#2212,FindResourceW,#2212,LoadResource,LockResource,#286,#4656,#1034,#14128,0_2_0000000140015BA0
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7048
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\3d0d1cc2-52ad-4333-b40e-36035397c7e4Jump to behavior
Source: sc_setup_x64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\sc_setup_x64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\sc_setup_x64.exe "C:\Users\user\Desktop\sc_setup_x64.exe"
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7048 -s 464
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: mfc140u.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeSection loaded: sc_kernel_basic_x64.dllJump to behavior
Source: sc_setup_x64.exeStatic PE information: certificate valid
Source: sc_setup_x64.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: sc_setup_x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140011E10 #286,#1034,#286,#1034,RegisterWindowMessageW,InitCommonControlsEx,FindWindowW,MessageBoxW,#13199,FindWindowW,#4726,CoInitializeEx,#2270,free,_wcsdup,#2212,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,#13545,#11709,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#316,#316,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1500_2_0000000140011E10
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140011E10 #286,#1034,#286,#1034,RegisterWindowMessageW,InitCommonControlsEx,FindWindowW,MessageBoxW,#13199,FindWindowW,#4726,CoInitializeEx,#2270,free,_wcsdup,#2212,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,#13545,#11709,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#316,#316,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1500_2_0000000140011E10
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeAPI coverage: 1.0 %
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001F7DC GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_000000014001F7DC
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001F7DC GetLastError,IsDebuggerPresent,OutputDebugStringW,0_2_000000014001F7DC
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140011E10 #286,#1034,#286,#1034,RegisterWindowMessageW,InitCommonControlsEx,FindWindowW,MessageBoxW,#13199,FindWindowW,#4726,CoInitializeEx,#2270,free,_wcsdup,#2212,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,#13545,#11709,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#290,#1034,#316,#316,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1504,#1500_2_0000000140011E10
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001EA6C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000014001EA6C
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001EC44 SetUnhandledExceptionFilter,0_2_000000014001EC44
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001DFA0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_000000014001DFA0
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_0000000140011130 AllocateAndInitializeSid,GetNamedSecurityInfoW,SetEntriesInAclW,SetNamedSecurityInfoW,LocalFree,LocalFree,FreeSid,0_2_0000000140011130
Source: C:\Users\user\Desktop\sc_setup_x64.exeCode function: 0_2_000000014001E974 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_000000014001E974
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory41
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428621 Sample: sc_setup_x64.exe Startdate: 19/04/2024 Architecture: WINDOWS Score: 5 5 sc_setup_x64.exe 2->5         started        process3 7 WerFault.exe 19 16 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.4.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1428621
    Start date and time:2024-04-19 10:31:36 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 11s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:sc_setup_x64.exe
    Detection:CLEAN
    Classification:clean5.winEXE@2/5@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 3
    • Number of non-executed functions: 145
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.189.173.20
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
    TimeTypeDescription
    10:32:27API Interceptor1x Sleep call for process: WerFault.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\WerFault.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.8489731309055453
    Encrypted:false
    SSDEEP:192:L4D4cl0pVwcn0K7gPryg1VjfZBkzuiFRZ24lO8NjL:Axl6w1K7gPryIjkzuiFRY4lO8V
    MD5:1A02710A0322A2E54AB1DCB8199AA066
    SHA1:930C435F8C112947541C8FD6836C329C8DF697E7
    SHA-256:00571C5FEAE59DA54B035A4C01C970E95D8680661038E57E7CD489566702148F
    SHA-512:0914A1067576BDE2887D7CDC8E338ED14F0E02848FD8AFC8884D5FE2DDF6BCACBEB5498B6C37E66A4E1E42361872AC7EC15D7E0C3AC05BCB886CC8F92454BA66
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.7.9.8.9.1.4.3.0.0.6.9.8.3.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.7.9.8.9.1.4.3.3.3.5.1.0.3.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.c.0.7.d.d.9.-.6.5.0.8.-.4.6.a.2.-.8.4.7.c.-.5.5.4.e.0.4.d.8.9.f.5.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.8.4.9.f.b.4.2.-.2.1.e.c.-.4.6.8.b.-.8.1.b.8.-.8.1.6.6.c.b.c.6.d.4.f.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.s.c._.s.e.t.u.p._.x.6.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.s.c._.s.e.t.u.p...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.8.8.-.0.0.0.1.-.0.0.1.5.-.a.3.c.8.-.7.b.1.9.3.4.9.2.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.3.a.0.b.c.d.2.5.9.2.c.b.9.8.f.6.4.1.4.9.3.0.e.5.3.b.5.7.d.7.3.0.0.0.0.0.7.0.4.!.0.0.0.0.5.2.e.7.0.4.1.9.4.5.b.d.b.2.f.a.9.a.7.0.0.a.f.9.6.8.a.0.5.a.4.7.9.5.a.a.3.6.0.5.!.s.c._.s.e.t.u.p._.x.6.
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 14 streams, Fri Apr 19 08:32:23 2024, 0x1205a4 type
    Category:dropped
    Size (bytes):66626
    Entropy (8bit):1.5254502303139648
    Encrypted:false
    SSDEEP:192:psoJxVVO88nOj9MlbRqr9HsRxBQT7idTZ1EPFBtEQ1f1fEBR7M:ZxHO8Jj9MBRqBH0xWKtyPbOQ1fpEvA
    MD5:544694CA700B74A8EB3D180FD805CB04
    SHA1:41EE5AADE36DF482F3341D837799F71D34E571C5
    SHA-256:B09E1601DA7E651F12797A141D3CF9A1440823150A8BE6691E0E9206C67FA0F1
    SHA-512:68930A87F71313D83DC67884326EEDB6E3AA902D8BC5F5FE0FA50434BF84930496B8A66E0EE2CE4AEF8BD5CA517983328491C76FC7ED361203CC5F9FDDE9CE71
    Malicious:false
    Reputation:low
    Preview:MDMP..a..... ........,"f....................................$....2..........T.......8...........T...........X...............x...........d...............................................................................eJ..............Lw......................T............,"f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8652
    Entropy (8bit):3.703290984470926
    Encrypted:false
    SSDEEP:192:R6l7wVeJuovMev6Y2DupPLrOugmfHmV+prOx89bqRZf0MOm:R6lXJPMm6YDpP/OugmfGV6q/f1
    MD5:2B9B0665FEAC1F6041FAB0E5D78E4205
    SHA1:1873D3B7658930DF1E1D94426464F7D87389D4A1
    SHA-256:9741F956479DD08E09C6970996B5169AFC00DDC1CF1B4A5B33302F8BCCCD6337
    SHA-512:88285A3B784A7AB0F7336249EDAD79B3E125935634DE34497D7AF91AF8CB759735967889F0868493BEDCBB5D37676F485A1F573813341773EBEB04399ABB1A5A
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.4.8.<./.P.i.
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4873
    Entropy (8bit):4.493650003664149
    Encrypted:false
    SSDEEP:48:cvIwWl8zspJg771I9ROWpW8VYlYm8M4JKX+FEmyq8viSAxRNZd:uIjf7I7mv7VJJQmWVuPZd
    MD5:28A2AEF5ADA43C515FE5F7632A77B216
    SHA1:B15CA024984174A40F5A0045CC6779612119BFF3
    SHA-256:DF7AB75F4501F0B9E48DBAF267F5B96104031FFA708600B2724D15E6BB696DEB
    SHA-512:06C3F25114BF6CFCF817CEE445C3093BBEE34F4F226C2F61059CE5498898CDDDF5181B501C091867C57CC02F5811372E5EB78C5270F00AD0581050A646F159B5
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="286535" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\System32\WerFault.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.469032374584211
    Encrypted:false
    SSDEEP:6144:9zZfpi6ceLPx9skLmb0fKZWSP3aJG8nAgeiJRMMhA2zX4WABluuNjjDH5SE:VZHtKZWOKnMM6bFpRj4E
    MD5:01F8B94D5E0F740FF5AEAEEFDB644F7C
    SHA1:59B3A5E27D97D5D4F2438D73595A819323C382DD
    SHA-256:745E2A517918E95BBCE8D38E17FD8769ACC6D8EA794950F00523B9D30BA9A950
    SHA-512:B01BE93BCA13A12BF8DECCE9C8B7F939D45957BE9AE3769F60535DB38325C86E184B5C6FF9EBA249F6F626446623983398BD467F6A1230BC02E7CB104F156C7B
    Malicious:false
    Reputation:low
    Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmn)..4..................................................................................................................................................................................................................................................................................................................................................-........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:PE32+ executable (GUI) x86-64, for MS Windows
    Entropy (8bit):5.713089229559582
    TrID:
    • Win64 Executable GUI (202006/5) 92.65%
    • Win64 Executable (generic) (12005/4) 5.51%
    • Generic Win/DOS Executable (2004/3) 0.92%
    • DOS Executable Generic (2002/1) 0.92%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:sc_setup_x64.exe
    File size:300'608 bytes
    MD5:615cfd6d3775cb9135777d3a384d384e
    SHA1:52e7041945bdb2fa9a700af968a05a4795aa3605
    SHA256:29553153308344c8f4daae0fc16a06a988ce005ed46dd09aa46921372b3b4ffe
    SHA512:570317a4ea43d887b2af1b8ad7069cf8d70a0eecf987167ce3f648c34f4e6863419a6e7249a4f9e6ea416d917619769e9ae22e6e0b6bfca3f3c00d1c3998d3ac
    SSDEEP:6144:DFdg17XpyFWYgeWYg955/155/IN2wl/xUbzBi74vOjkf:bg5yFWYgeWYg955/155/TVLGwf
    TLSH:A954085F266538E5E462E4398AEA8A81D77378725F25CBEB0320471E1E339D0FC71639
    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........5>*.TPy.TPy.TPy.,.y.TPy..Ux.TPy..Qx.TPy..Sx.TPy..Ux.TPy..Tx.TPy?..y.TPyp.Sx.TPy?..y.TPy.TQy`WPyu.Tx.TPyu.Ux.TPyp..y.TPy.T.y.TP
    Icon Hash:0c4d56170f176184
    Entrypoint:0x14001db2c
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x140000000
    Subsystem:windows gui
    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
    DLL Characteristics:HIGH_ENTROPY_VA, NX_COMPAT, TERMINAL_SERVER_AWARE
    Time Stamp:0x65D889E5 [Fri Feb 23 12:04:53 2024 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:6
    OS Version Minor:0
    File Version Major:6
    File Version Minor:0
    Subsystem Version Major:6
    Subsystem Version Minor:0
    Import Hash:16db4b4d6510cb5bd77ce5be38a275f3
    Signature Valid:true
    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 10/03/2022 01:00:00 23/04/2025 01:59:59
    Subject Chain
    • CN=SCAPS GmbH Scanner Application Software, O=SCAPS GmbH Scanner Application Software, L=Deisenhofen, S=Bayern, C=DE
    Version:3
    Thumbprint MD5:C3EEE909C4D90CB3A73DA98C9AC0F169
    Thumbprint SHA-1:E302FB3FFDA77E2A6AF6B78EDD41A8BD932FE9A4
    Thumbprint SHA-256:2CD82E48CC2A602D9640BF1B82217BD9F4658D81F6E1A71FB8C1BA62A1F0DF38
    Serial:057921DB1E1DDB91296DDE44EA49B80D
    Instruction
    dec eax
    sub esp, 28h
    call 00007FAFD8D69BC4h
    dec eax
    add esp, 28h
    jmp 00007FAFD8D68C07h
    int3
    int3
    jmp 00007FAFD8D6ABB8h
    int3
    int3
    int3
    dec eax
    mov eax, esp
    dec eax
    mov dword ptr [eax+08h], ebx
    dec eax
    mov dword ptr [eax+10h], ebp
    dec eax
    mov dword ptr [eax+18h], esi
    dec eax
    mov dword ptr [eax+20h], edi
    inc ecx
    push esi
    dec eax
    sub esp, 20h
    dec ecx
    mov ebx, dword ptr [ecx+38h]
    dec eax
    mov esi, edx
    dec ebp
    mov esi, eax
    dec eax
    mov ebp, ecx
    dec ecx
    mov edx, ecx
    dec eax
    mov ecx, esi
    dec ecx
    mov edi, ecx
    dec esp
    lea eax, dword ptr [ebx+04h]
    call 00007FAFD8D68E55h
    mov eax, dword ptr [ebp+04h]
    and al, 66h
    neg al
    mov eax, 00000001h
    inc ebp
    sbb eax, eax
    inc ecx
    neg eax
    inc esp
    add eax, eax
    inc esp
    test dword ptr [ebx+04h], eax
    je 00007FAFD8D68D93h
    dec esp
    mov ecx, edi
    dec ebp
    mov eax, esi
    dec eax
    mov edx, esi
    dec eax
    mov ecx, ebp
    call 00007FAFD8D6AB1Bh
    dec eax
    mov ebx, dword ptr [esp+30h]
    dec eax
    mov ebp, dword ptr [esp+38h]
    dec eax
    mov esi, dword ptr [esp+40h]
    dec eax
    mov edi, dword ptr [esp+48h]
    dec eax
    add esp, 20h
    inc ecx
    pop esi
    ret
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    nop word ptr [eax+eax+00000000h]
    dec eax
    cmp ecx, dword ptr [000227E9h]
    jne 00007FAFD8D68D95h
    dec eax
    rol ecx, 10h
    test cx, FFFFh
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    • [ASM] VS2015 UPD3 build 24213
    • [ C ] VS2015 UPD3.1 build 24215
    • [C++] VS2015 UPD3.1 build 24215
    • [RES] VS2015 UPD3 build 24213
    • [LNK] VS2015 UPD3.1 build 24215
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x3c8280x1e0.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x5780.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x430000x1a4c.pdata
    IMAGE_DIRECTORY_ENTRY_SECURITY0x46e000x2840
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x343800x1c.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x344380x28.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x343a00x94.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x240000x13b8.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x2295f0x22a00c0e2900ca56255dbee7aa3483c23154dFalse0.4283619133574007data6.040833818501895IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x240000x1adae0x1ae00dc4feca3b34c95d408375eca58bd340bFalse0.31354469476744184data4.685357733531385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0x3f0000x3dd80x1a004102fe568292bb2da5ced06bbae35ab9False0.29281850961538464data3.4513686019950813IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .pdata0x430000x1a4c0x1c00c4d158318534af3aae73a5f62bcdc284False0.4730747767857143data5.09374079357805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .gfids0x450000x500x200bc0086f0a32d14f25a7cb8696f60a279False0.12890625data0.5018193022913158IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .tls0x460000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0x470000x57800x5800e44fdf8fb7e2ff2e6e8784016cd2a3cdFalse0.28773082386363635data3.8590891214556406IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    AFX_DIALOG_LAYOUT0x49d800x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49d980x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49da00x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49d680x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49d880x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49d700x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x4a0b80x2dataEnglishUnited States5.0
    AFX_DIALOG_LAYOUT0x49d780x2dataGermanGermany5.0
    AFX_DIALOG_LAYOUT0x49d900x2dataGermanGermany5.0
    RT_BITMAP0x483280x428Device independent bitmap graphic, 128 x 15 x 4, image size 960GermanGermany0.3618421052631579
    RT_BITMAP0x49da80x1f8Device independent bitmap graphic, 74 x 10 x 4, image size 400EnglishUnited States0.27976190476190477
    RT_ICON0x47bf00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640GermanGermany0.20698924731182797
    RT_ICON0x47ef00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640GermanGermany0.25806451612903225
    RT_ICON0x481d80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192GermanGermany0.4527027027027027
    RT_MENU0x487700x2fadataGermanGermany0.463254593175853
    RT_DIALOG0x48ae00x164dataGermanGermany0.6123595505617978
    RT_DIALOG0x499a00xc8dataGermanGermany0.66
    RT_DIALOG0x48c480x130dataGermanGermany0.6381578947368421
    RT_DIALOG0x48d780x66dataGermanGermany0.8333333333333334
    RT_DIALOG0x48de00x414dataGermanGermany0.4482758620689655
    RT_DIALOG0x491f80x16cdataGermanGermany0.5494505494505495
    RT_DIALOG0x493680x27cdataGermanGermany0.5110062893081762
    RT_DIALOG0x49fa00x114dataEnglishUnited States0.5869565217391305
    RT_DIALOG0x495e80x2d8dataGermanGermany0.37637362637362637
    RT_DIALOG0x498c00xe0dBase III DBT, next free block index 4294901761GermanGermany0.6830357142857143
    RT_STRING0x4a0c00x92dataGermanGermany0.5
    RT_STRING0x4ab880x114dataGermanGermany0.40217391304347827
    RT_STRING0x4a1580x48AmigaOS bitmap font "c", 29440 elements, 2nd, 3rdGermanGermany0.6527777777777778
    RT_STRING0x4a2a00x372dataGermanGermany0.3412698412698413
    RT_STRING0x4a1e00xbadataGermanGermany0.6397849462365591
    RT_STRING0x4a6e00x110dataGermanGermany0.46691176470588236
    RT_STRING0x4a7f00x6edataGermanGermany0.6181818181818182
    RT_STRING0x4a1a00x3adataGermanGermany0.7241379310344828
    RT_STRING0x4a6180xc8dataGermanGermany0.35
    RT_STRING0x4a8600x1b2dataGermanGermany0.391705069124424
    RT_STRING0x4aa180xaadataGermanGermany0.5647058823529412
    RT_STRING0x4aac80xbcStarOffice Gallery theme p, 1929408256 objects, 1st pGermanGermany0.6382978723404256
    RT_STRING0x4aca00x2adataGermanGermany0.5476190476190477
    RT_STRING0x4acd00x184dataGermanGermany0.48711340206185566
    RT_STRING0x4c3300x124dataGermanGermany0.4897260273972603
    RT_STRING0x4ba280x4adataGermanGermany0.7162162162162162
    RT_STRING0x4ae580x4e6dataGermanGermany0.37719298245614036
    RT_STRING0x4b7c00x264dataGermanGermany0.3333333333333333
    RT_STRING0x4b4e00x2dadataGermanGermany0.3698630136986301
    RT_STRING0x4c2580x8adataGermanGermany0.6594202898550725
    RT_STRING0x4b3400x19adataGermanGermany0.44878048780487806
    RT_STRING0x4c1480xdedataGermanGermany0.536036036036036
    RT_STRING0x4ba780x4a8dataGermanGermany0.3221476510067114
    RT_STRING0x4bf200x228dataGermanGermany0.4003623188405797
    RT_STRING0x4c2280x2cdataGermanGermany0.5227272727272727
    RT_STRING0x4c2e80x42dataGermanGermany0.6060606060606061
    RT_ACCELERATOR0x48a700x70dataGermanGermany0.6785714285714286
    RT_GROUP_ICON0x47ed80x14dataGermanGermany1.2
    RT_GROUP_ICON0x483000x22dataGermanGermany1.0294117647058822
    RT_VERSION0x49a680x2fcdataGermanGermany0.4581151832460733
    RT_MANIFEST0x4c4580x325XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (745), with CRLF line terminatorsEnglishUnited States0.5229813664596273
    None0x487500x1cdataGermanGermany1.25
    DLLImport
    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
    mfc140u.dll
    KERNEL32.dllEnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, ReleaseMutex, CreateMutexW, OpenMutexW, OpenEventW, OpenFileMappingW, MapViewOfFile, UnmapViewOfFile, lstrlenW, QueryPerformanceCounter, QueryPerformanceFrequency, GetCurrentProcess, GetCurrentThread, GetCurrentThreadId, SetThreadPriority, GetExitCodeThread, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, WaitForSingleObjectEx, CreateEventW, GetModuleHandleW, InitializeSListHead, GetCurrentProcessId, GetSystemTimeAsFileTime, IsDebuggerPresent, GetStartupInfoW, LocalAlloc, RaiseException, FindResourceW, LockResource, OutputDebugStringW, LoadResource, GetFileAttributesW, LoadLibraryExW, GetModuleFileNameW, FreeLibrary, WideCharToMultiByte, MultiByteToWideChar, CopyFileW, WriteProfileStringW, LoadLibraryW, lstrcatW, lstrcpyW, FormatMessageW, LocalFree, GetProcAddress, GetWindowsDirectoryW, CreateProcessW, GetExitCodeProcess, Sleep, WaitForSingleObject, GetLastError, CloseHandle, WriteFile, CreateFileW, GetStdHandle, GetThreadPriority, SleepEx
    USER32.dllDeleteMenu, MessageBoxW, RegisterWindowMessageW, PeekMessageW, PostQuitMessage, FindWindowW, UpdateWindow, ShowWindow, GetWindowRect, DrawMenuBar, GetSysColor, CopyRect, AttachThreadInput, BringWindowToTop, SetTimer, KillTimer, GetForegroundWindow, EnumThreadWindows, GetWindowThreadProcessId, PostMessageW, BroadcastSystemMessageW, RedrawWindow, ReleaseDC, GetDC, GetTabbedTextExtentW, SendMessageW, EnableWindow
    GDI32.dllGetTextExtentPoint32W, GetStockObject, GetObjectW, GetTextMetricsW, CreateFontIndirectW, AddFontResourceW, SelectObject
    ADVAPI32.dllRegDeleteKeyW, RegDeleteValueW, RegEnumKeyExW, SetEntriesInAclW, GetNamedSecurityInfoW, SetNamedSecurityInfoW, RegCloseKey, FreeSid, RegOpenKeyExW, AllocateAndInitializeSid, RegEnumValueW
    SHELL32.dllSHGetSpecialFolderPathW
    COMCTL32.dllInitCommonControlsEx
    ole32.dllCoFreeLibrary, CoLoadLibrary, CLSIDFromProgID, ProgIDFromCLSID, CoInitializeEx, CLSIDFromString, CoCreateInstance
    OLEAUT32.dllSysAllocString, SysFreeString, SysStringLen, SystemTimeToVariantTime, VariantTimeToSystemTime, VariantClear
    MSVCP140.dll?_Xbad_alloc@std@@YAXXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Xout_of_range@std@@YAXPEBD@Z
    VCRUNTIME140.dllmemmove, memcpy, memset, _CxxThrowException, __std_exception_copy, __std_exception_destroy, __C_specific_handler, __vcrt_InitializeCriticalSectionEx, __std_terminate, __CxxFrameHandler3
    api-ms-win-crt-environment-l1-1-0.dll_wgetenv, _wputenv
    api-ms-win-crt-stdio-l1-1-0.dll_write, _close, _set_fmode, _lseek, _tell, __p__commode, _sopen_dispatch, _wfopen, fclose, __stdio_common_vswprintf, fwrite, _read, _wsopen_dispatch
    api-ms-win-crt-heap-l1-1-0.dll_callnewh, _set_new_mode, free, malloc
    api-ms-win-crt-runtime-l1-1-0.dllterminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _register_thread_local_exe_atexit_callback, _c_exit, _cexit, _errno, _exit, exit, _initterm_e, _initterm, _get_wide_winmain_command_line, _initialize_wide_environment, _configure_wide_argv, _set_app_type, _seh_filter_exe, _invalid_parameter_noinfo_noreturn, _invalid_parameter_noinfo
    api-ms-win-crt-filesystem-l1-1-0.dll_wunlink, _wfindnext64i32, _findclose, _wfindfirst64i32, _wsplitpath, _wmakepath
    api-ms-win-crt-utility-l1-1-0.dllldiv, qsort
    api-ms-win-crt-time-l1-1-0.dll_localtime64, _localtime64_s, wcsftime, _ftime64
    api-ms-win-crt-string-l1-1-0.dll_wcsicmp, _wcsdup
    api-ms-win-crt-process-l1-1-0.dll_wspawnlp
    api-ms-win-crt-math-l1-1-0.dll__setusermatherr
    api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
    Language of compilation systemCountry where language is spokenMap
    GermanGermany
    EnglishUnited States
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:10:32:22
    Start date:19/04/2024
    Path:C:\Users\user\Desktop\sc_setup_x64.exe
    Wow64 process (32bit):false
    Commandline:"C:\Users\user\Desktop\sc_setup_x64.exe"
    Imagebase:0x140000000
    File size:300'608 bytes
    MD5 hash:615CFD6D3775CB9135777D3A384D384E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:4
    Start time:10:32:22
    Start date:19/04/2024
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7048 -s 464
    Imagebase:0x7ff700c30000
    File size:570'736 bytes
    MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:1.2%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:23.2%
      Total number of Nodes:95
      Total number of Limit Nodes:5
      execution_graph 6699 140011e10 #286 7217 1400174b0 RegOpenKeyExW 6699->7217 6701 140011e6c #1034 #286 6702 1400174b0 8 API calls 6701->6702 6703 140011e98 #1034 RegisterWindowMessageW InitCommonControlsEx FindWindowW 6702->6703 6704 140011eef 6703->6704 6705 140011f22 FindWindowW #4726 6704->6705 6706 140011ef9 MessageBoxW #13199 6704->6706 6705->6706 6708 140011f4a CoInitializeEx 6705->6708 6711 140011f1b 6706->6711 6709 140011f59 #2270 6708->6709 6710 140011f6c 6708->6710 6709->6711 6712 140011f73 free _wcsdup #2212 LoadLibraryW 6710->6712 7229 14001dbe0 6711->7229 6714 140012158 #13545 #11709 #290 6712->6714 6715 140012018 12 API calls 6712->6715 7224 140007850 6714->7224 6715->6714 7218 140017566 7217->7218 7219 1400174f0 RegOpenKeyExW 7217->7219 7218->6701 7220 140017519 #1641 RegDeleteValueW 7219->7220 7221 14001755b RegCloseKey 7219->7221 7222 140017555 RegCloseKey 7220->7222 7223 140017539 RegCloseKey RegCloseKey 7220->7223 7221->7218 7222->7221 7223->6701 7225 14000786d 7224->7225 7226 1400078a0 #2344 7224->7226 7227 14000787f #1501 7225->7227 7238 140007a40 7225->7238 7227->7226 7230 14001dbea 7229->7230 7231 140015ad4 7230->7231 7232 14001dfd4 IsProcessorFeaturePresent 7230->7232 7233 14001dfeb 7232->7233 7281 14001e1c8 RtlCaptureContext 7233->7281 7239 140007cd3 #2344 7238->7239 7240 140007a59 7238->7240 7241 140007cd9 #2344 7239->7241 7242 140007a6c 7240->7242 7243 140007abe 7240->7243 7244 14001f26a #6316 7241->7244 7247 140007a99 7242->7247 7253 140007a80 #1034 7242->7253 7245 140007b32 7243->7245 7246 140007acc Concurrency::details::ExternalContextBase::~ExternalContextBase 7243->7246 7248 140007bdb 7245->7248 7249 140007b3f 7245->7249 7250 140007ae7 memset 7246->7250 7247->7227 7248->7241 7255 140007c23 Concurrency::details::ExternalContextBase::~ExternalContextBase 7248->7255 7251 140007b48 memset 7249->7251 7252 140007b9e 7249->7252 7254 140007b03 7250->7254 7261 140007b2d 7250->7261 7256 140007b6f 7251->7256 7251->7261 7258 140007bb4 #1034 7252->7258 7252->7261 7253->7247 7253->7253 7259 140007b1d #316 7254->7259 7254->7261 7265 140009730 7255->7265 7257 140007b82 #316 7256->7257 7256->7261 7257->7256 7258->7258 7258->7261 7259->7254 7261->7227 7263 140007c79 7263->7261 7264 140007c8d #316 7263->7264 7264->7263 7272 14000e7e0 7265->7272 7267 140007c52 memset 7267->7261 7267->7263 7268 140009762 #2346 7269 14000975c #2344 7269->7268 7270 140009739 7270->7267 7270->7268 7270->7269 7271 140009756 #2344 7270->7271 7271->7269 7273 14000e7fd 7272->7273 7274 14000e83e 7272->7274 7275 14000e802 _errno _invalid_parameter_noinfo 7273->7275 7277 14000e850 memset 7273->7277 7279 14000e833 memmove 7273->7279 7274->7270 7276 14000e814 7275->7276 7276->7270 7277->7275 7278 14000e85f 7277->7278 7278->7276 7280 14000e864 _errno _invalid_parameter_noinfo 7278->7280 7279->7274 7280->7270 7282 14001e1e2 RtlLookupFunctionEntry 7281->7282 7283 14001dffe 7282->7283 7284 14001e1f8 RtlVirtualUnwind 7282->7284 7285 14001dfa0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 7283->7285 7284->7282 7284->7283 7286 14001d9c0 7287 14001d9d4 __scrt_initialize_crt 7286->7287 7290 14001d9e2 __scrt_acquire_startup_lock 7287->7290 7310 14001ea6c IsProcessorFeaturePresent 7287->7310 7289 14001da07 7292 14001da0b _initterm_e 7289->7292 7297 14001da36 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 7289->7297 7290->7289 7291 14001ea6c __scrt_fastfail 9 API calls 7290->7291 7291->7289 7293 14001da2c 7292->7293 7292->7297 7294 14001dab6 7307 14001ebb4 memset GetStartupInfoW 7294->7307 7296 14001dabb _get_wide_winmain_command_line 7308 14001f7d0 7296->7308 7297->7294 7299 14001daae _register_thread_local_exe_atexit_callback 7297->7299 7299->7294 7307->7296 7309 14001fa32 #2370 7308->7309 7311 14001ea91 7310->7311 7312 14001ea95 memset RtlCaptureContext RtlLookupFunctionEntry 7310->7312 7311->7312 7313 14001eb12 memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7312->7313 7314 14001ead6 RtlVirtualUnwind 7312->7314 7315 14001eb96 7313->7315 7314->7313 7315->7290

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 140011e10-140011ef7 #286 call 1400174b0 #1034 #286 call 1400174b0 #1034 RegisterWindowMessageW InitCommonControlsEx FindWindowW call 14001f3d8 7 140011f22-140011f3f FindWindowW #4726 0->7 8 140011ef9 0->8 10 140011f41-140011f48 7->10 11 140011f4a-140011f57 CoInitializeEx 7->11 9 140011f00-140011f16 MessageBoxW #13199 8->9 14 140011f1b-140011f1d 9->14 10->9 12 140011f59-140011f6a #2270 11->12 13 140011f6c-140012012 call 14001f516 free _wcsdup #2212 LoadLibraryW 11->13 12->14 19 140012158-1400158d7 #13545 #11709 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #290 call 140007850 #1034 #316 * 2 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 * 2 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 #1504 * 2 call 1400162e0 13->19 20 140012018-140012151 GetProcAddress * 12 13->20 16 140015ac5-140015aeb call 14001dbe0 14->16 511 140015a96 19->511 512 1400158dd-1400158e4 19->512 20->19 514 140015a9d-140015ac0 #1034 * 2 511->514 512->511 513 1400158ea-1400158f1 512->513 513->511 515 1400158f7-1400158fe 513->515 514->16 515->511 516 140015904-14001590b 515->516 516->511 517 140015911-140015918 516->517 517->511 518 14001591e-140015925 517->518 518->511 519 14001592b-140015932 518->519 519->511 520 140015938-14001593f 519->520 520->511 521 140015945-14001594c 520->521 521->511 522 140015952-140015959 521->522 522->511 523 14001595f-140015966 522->523 523->511 524 14001596c-140015973 523->524 524->514 525 140015979-140015980 524->525 525->514 526 140015986-1400159a9 call 140011cb0 525->526 529 140015a7b-140015a85 526->529 530 1400159af-1400159b9 526->530 532 140015a87 529->532 533 140015a8d-140015a94 529->533 530->529 531 1400159bf-1400159e3 530->531 531->529 535 1400159e9-140015a1c 531->535 532->533 533->514 537 140015a62-140015a6c 535->537 538 140015a1e-140015a36 SysAllocString 535->538 539 140015a74 537->539 540 140015a6e 537->540 541 140015a43-140015a61 SysFreeString 538->541 542 140015a38-140015a42 call 140005ec0 538->542 539->529 540->539 541->537 542->541
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#290$#1504$AddressProc$Close$Window$#1501#2344#286#316FindMessageOpenString$#11709#13199#13545#1641#2212#2270#2350#4726AllocCommonControlsCreateDeleteFreeInitInitializeInstanceLibraryLoadRegisterValue_wcsdupfree
      • String ID: ?sc_get_num_display_digits@@YAJXZ$?sc_resource_get_language@@YA?AV?$CStringT@_WV?$StrTraitMFC_DLL@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@XZ$?sc_resource_is_edit@@YAHXZ$?sc_resource_load_settings@@YAXXZ$?sc_resource_save_settings@@YAXXZ$?sc_resource_set_edit@@YAXH@Z$?sc_resource_set_language@@YAXV?$CStringT@_WV?$StrTraitMFC_DLL@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@@Z$?sc_set_in_registration@@YAXH@Z$?sc_set_in_sc_setup@@YAXH@Z$?sc_set_num_display_digits@@YAXJ@Z$?sc_set_optic_setup@@YAXH@Z$?sc_set_register_type_lib@@YAXH@Z$Error$Error during OLE-Init.$GSI HC/2$GSI HC/3$Local AppWizard-Generated Applications$MESSAGE.ScGetGuiMessagePropPage.1$MESSAGE.ScGetKernelMessagePropPage.1$MESSAGE.ScGetOpticMessagePropPage.1$OBJLIST.ObjlistPropPage.1$OPTICMODULECTRL.OpticModuleCtrlPropPage.2$OPTICMODULECTRL.OpticModuleCtrlPropPage.3$OPTICMODULECTRL.SC_PropertyPageShowFlags$SAMLight already running!$SCAPS SAM ControlAdIo$SCAPS SAM Hatcher$SCAPS SAM Message Control$SCAPS SAM Render$SCAPS SAM SamlightClientCtrl$SCAPS SAM SamlightClientCtrlEx$SCAPS SCANLAB Devices$SCAPS Sam CliIO$SCAPS.LightExposureCtrl$SCAPS.LightExpsoureCtrlPropPage$SCAPS.SAMLightFlashCtrl$SCAPS.Sc3DDimensionPropertyCtrl$SCAPS.ScAlignTool$SCAPS.ScBarCode12Chars2D$SCAPS.ScBarCode39$SCAPS.ScBarCode39Chars2D$SCAPS.ScBarCodePropertyCtrl$SCAPS.ScBarCodePropertyCtrlEx$SCAPS.ScBarCodePropertyPropPage$SCAPS.ScBarCodePropertyPropPageEx$SCAPS.ScBasicTool$SCAPS.ScBeamCompensator$SCAPS.ScBitMapPropertyCtrl$SCAPS.ScBitMapPropertyPropPage$SCAPS.ScChain2D$SCAPS.ScConnectionToolCtrl$SCAPS.ScControlMotion$SCAPS.ScControlRTC2$SCAPS.ScConvertTool$SCAPS.ScCorrTable$SCAPS.ScDateTimePropertyCtrl$SCAPS.ScDeviceDelaysPropertyCtrl$SCAPS.ScDeviceLaserPropertyCtrl$SCAPS.ScDeviceMainPropertyCtrl$SCAPS.ScDevicePropertySheetCtrl$SCAPS.ScDimensionPropertyCtrl$SCAPS.ScDimensionPropertyPropPage$SCAPS.ScDocArchive$SCAPS.ScDocStorage$SCAPS.ScEllipse2D$SCAPS.ScEntities2D$SCAPS.ScEntities3D$SCAPS.ScEntityInfoPropertyCtrl$SCAPS.ScEntityInfoPropertyPropPage$SCAPS.ScEntityListCtrl$SCAPS.ScEntityPropertySheetCtrl$SCAPS.ScEntityPropertySheetPropPage$SCAPS.ScError$SCAPS.ScEvent$SCAPS.ScEventPropertyCtrl$SCAPS.ScExposurePropertyPropPage$SCAPS.ScFilterTool$SCAPS.ScGeometryPropertyCtrl$SCAPS.ScGeometryPropertyPropPage$SCAPS.ScGetGuiMessageCtrl$SCAPS.ScGetKernelMessageCtrl$SCAPS.ScGetOpticMessageCtrl$SCAPS.ScGuiMessageManager$SCAPS.ScHatch$SCAPS.ScHatchPropertyCtrl$SCAPS.ScHatchPropertyPropPage$SCAPS.ScHatcher$SCAPS.ScItemSelectTool$SCAPS.ScJobRoot$SCAPS.ScLayer$SCAPS.ScLayerFile2D$SCAPS.ScLayerFileCli$SCAPS.ScLayerFileHpgl$SCAPS.ScLayerFilePixel$SCAPS.ScLayerSolid$SCAPS.ScLineArray2D$SCAPS.ScLineArray3D$SCAPS.ScLineArrays2D$SCAPS.ScLineArrays3D$SCAPS.ScLineBox3D$SCAPS.ScLineStylePropertyCtrl$SCAPS.ScMultiHeadTool$SCAPS.ScOpticConfigCtrl$SCAPS.ScOpticModule2D$SCAPS.ScOpticModule3D2D$SCAPS.ScOpticModuleCtrl$SCAPS.ScPixelArray2D$SCAPS.ScPixelArray3D$SCAPS.ScPixelArrays2D$SCAPS.ScPointCloud2D$SCAPS.ScPointCloud3D$SCAPS.ScPointClouds2D$SCAPS.ScPolyLine2D$SCAPS.ScPolyLine3D$SCAPS.ScPolyLines2D$SCAPS.ScPolyLines3D$SCAPS.ScRTC2DeviceStandard$SCAPS.ScRTC3DeviceStandard$SCAPS.ScRTC4DeviceStandard$SCAPS.ScRTC5DeviceStandard$SCAPS.ScRTC6DeviceStandard$SCAPS.ScRTCScanAloneDeviceStandard$SCAPS.ScRectangle2D$SCAPS.ScRender$SCAPS.ScSCAPSDeviceStandard$SCAPS.ScSCAPSDeviceUSC2$SCAPS.ScSCAPSDeviceUSC3$SCAPS.ScSPICEDeviceStandard$SCAPS.ScSamlightClientCtrl$SCAPS.ScSamlightClientCtrl Property Page$SCAPS.ScSamlightClientCtrlEx$SCAPS.ScSamlightClientCtrlPropPage$SCAPS.ScScannerPixelArray2D$SCAPS.ScSerialNumber2D$SCAPS.ScSingleLine2D$SCAPS.ScSortTool$SCAPS.ScSpecialGeometryPropertyCtrl$SCAPS.ScSpiral2D$SCAPS.ScSpline2D$SCAPS.ScStandardDevice$SCAPS.ScStandardEntityCtrl$SCAPS.ScStylePropertyCtrl$SCAPS.ScStylePropertyPropPage$SCAPS.ScText2DProperty Property Page$SCAPS.ScText2DPropertyCtrl$SCAPS.ScText2DPropertyPropPage$SCAPS.ScTransformationTool$SCAPS.ScTriaBox$SCAPS.ScTriaCone$SCAPS.ScTriaCylinder$SCAPS.ScTriaFileStl$SCAPS.ScTriaMesh3D$SCAPS.ScTriaSlicer$SCAPS.ScTriaSolid$SCAPS.ScTriaSphere$SCAPS.ScTriangle2D$SCAPS.ScUIIPropertyCtrl$SCAPS.ScUserControlGalvoModLaser2D$SCAPS.ScUserPropertyCtrl$SCAPS.ScUserPropertyPropPage$SCAPS.ScVarEntityPropertyCtrl$SCAPS.ScVarEntityPropertyPropPage$SCAPS.ScVectorTool$SCAPS.ScView2DCtrl$SCAPS.ScView3DCtrl$SCAPS.ScViewTool$SCAPS.ScWinText2D$SCAPS.ScWinText3D$SCAPS.ScWinTextChars2D$SCAPS.ScZDimensionPropertyCtrl$SCAPS.ScZDimensionPropertyPropPage$SC_LightExposureCtrlComOnly$SC_Setup already running!$SLICESCROLL.SC_SliceScrollCtrlCtrl.1$SLICESCROLL.ScSliceScrollCtrlPropPage.1$ScSamLightCtrls$ScapsInternalSamOpticDevices$ScapsSamBeamCompensator$ScapsSamComIOCtrl$ScapsSamDataBase$ScapsSamEntityGroups$ScapsSamEntityListCtrl$ScapsSamEntityPropertySheetCtrl$ScapsSamGui$ScapsSamHpglIO$ScapsSamKernel$ScapsSamLayerFile2D$ScapsSamLayerSolid$ScapsSamLight$ScapsSamLines2D$ScapsSamLines3D$ScapsSamMessageCtrl$ScapsSamOpticModule2D$ScapsSamOpticModule2DCtrl$ScapsSamPixel2D$ScapsSamPixel3D$ScapsSamPixelIO$ScapsSamPoints2D$ScapsSamProperty$ScapsSamSliceScrollCtrl$ScapsSamStdProperty$ScapsSamStlIO$ScapsSamText2D$ScapsSamText3D$ScapsSamTools$ScapsSamTriaMesh$ScapsSamTriaSlicer$ScapsSamView2DCtrl$ScapsSamView3DCtrl$VIEW2DCTRL.View2DCtrlPropPage.1$VIEW2DCTRL.View2DCtrlPropPage.2$VIEW2DCTRL.View2DCtrlPropPage.3$VIEW3DCTRL.View3DCtrlPropPage.1$View2DCtrl.SC_View2DCtrlPropPageDisplay$sc_ad_io$sc_basicio$sc_beam_komp$sc_cliio$sc_co_light_ctrl$sc_data_base$sc_entity_groups$sc_entity_prop_sheet_ctrl$sc_gui$sc_hatcher$sc_hpglio$sc_kernel$sc_kernel_basic_x64.dll$sc_layer_file_2d$sc_layersolid$sc_light_ctrl$sc_lines2d$sc_lines3d$sc_message_ctrl$sc_obj_list_ctrl$sc_optic$sc_optic_devices$sc_optic_module_ctrl$sc_pixel2d$sc_pixel3d$sc_pixelio$sc_points2d$sc_prolines$sc_property$sc_sam_close_usc$sc_sc_render$sc_scanlab_devices$sc_setup$sc_slice_scroll_ctrl$sc_standard_prop_ctrl$sc_stlio$sc_text2d$sc_text3d$sc_tools$sc_tria_slicer$sc_triamesh3d$sc_view2d_ctrl$sc_view3d_ctrl${00113F72-CC82-11D1-8C6C-008048EEDCB8}${03A49ED6-812C-11D1-974F-008048EEE00C}${0965E464-D235-11D1-97A8-008048EEE00C}${09D394E2-8E22-11d4-9386-0060673AC7A2}${1042FC31-722A-11d1-8D89-008048E1AD3F}${10C990F4-65A6-11d1-9722-008048EEE00C}${12719843-3D8F-11d1-96E0-008048EEE00C}${14AEADE3-C258-4495-A218-58CBFD55005D}${22C1DCFD-1974-40fb-9193-1D299C09903C}${2D413984-68AB-11d1-972A-008048EEE00C}${2D41398A-68AB-11D1-972A-008048EEE00C}${30EABC0D-4EA6-42ee-A20B-B6B786FD38E8}${31EE8E23-CBD1-11D1-8C6C-008048EEDCB8}${3551CEE2-51F7-11d1-9709-008048EEE00C}${3551CEEB-51F7-11d1-9709-008048EEE00C}${36101D53-43CD-11D2-8E73-008048E1AD3F}${37882354-E80B-11D2-9AD8-008048EEE00C}${591FB863-B2CA-11d1-8C4B-008048EEDCB8}${604E5801-3D93-11d1-96E0-008048EEE00C}${62CA3361-764A-11d1-8D8C-008048E1AD3F}${62ca3361-764a-11d1-8d8c-008048e1ad3f}${661FD164-E68C-11D2-9AD8-008048EEE00C}${661FD165-E68C-11D2-9AD8-008048EEE00C}${6CB4C672-5FC4-11d3-9B2D-008048EEE00C}${7D75E254-487B-11D1-96F4-008048EEE00C}${85E6C1F2-9889-11D1-8DB7-008048E1AD3F}${85FAB022-7961-11D1-8C1F-008048EEDCB8}${A7D53E15-EDAC-11d1-8C7D-008048EEDCB8}${A9741D9D-E7CB-4ff3-8268-0C3B55EC4B52}${AA589B71-409C-11d1-96E6-008048EEE00C}${B2333F12-24BF-4E8F-BDB4-19C895A7A246}${B4D158A4-0366-11d2-8C87-008048EEDCB8}${B6F97133-7206-11D1-9736-008048EEE00C}${B9218932-9346-11d1-9762-008048EEE00C}${C13C9276-4D50-11d1-9702-008048eee00c}${D2EB8E16-D2F5-11d2-84DE-00C0DFEA4A3A}${D696C6F4-E53E-11D2-9AD6-008048EEE00C}${DEF0CFD2-6A2B-11d1-972B-008048EEE00C}${E5123AF4-487B-11D1-96F4-008048EEE00C}${E526359F-40A0-11D1-96E6-008048EEE00C}${E7246634-5CCD-11d1-9716-008048EEE00C}${EEC215C3-996E-11D1-9767-008048EEE00C}${F5D75221-4966-11d1-96F6-008048EEE00C}${FB219084-5C40-11d1-9715-008048EEE00C}${FF12A4F2-1667-400b-B86A-48447DF171B9}
      • API String ID: 2557960474-239216379
      • Opcode ID: 55f0776cc67c335a49a2fee4acba8861f8d691ef7df8f4f9edc7b58494550f10
      • Instruction ID: 6c62aab661657da33a7ca4a690303413871efebda6506b2136ddf6fb8212c915
      • Opcode Fuzzy Hash: 55f0776cc67c335a49a2fee4acba8861f8d691ef7df8f4f9edc7b58494550f10
      • Instruction Fuzzy Hash: 0283E571221D86E2EA12EF62EC947D92320FB897D6F815026F60E575B5DF38CA4DC348
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_imagememset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__scrt_acquire_startup_lock__scrt_get_show_window_mode__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt_cexit_get_wide_winmain_command_line_initterm_e_register_thread_local_exe_atexit_callbackexit
      • String ID:
      • API String ID: 2574693447-0
      • Opcode ID: 9d0190c51bc5252c32d9de1746b2ae2139ed8b8ad3c85b80cf4586ad2bbb49e2
      • Instruction ID: 1e61777f054a1178846eaab59cad12a7543850560a6f1caf0320e1224604db5b
      • Opcode Fuzzy Hash: 9d0190c51bc5252c32d9de1746b2ae2139ed8b8ad3c85b80cf4586ad2bbb49e2
      • Instruction Fuzzy Hash: 0D315C3160424185FA67FB63A4623E93391AF9D7C8F844026BB4A4F2F7DE7AC945C312
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Close$Open$#1641DeleteValue
      • String ID: SCAPS$ScStdDevices
      • API String ID: 2581666424-1535483189
      • Opcode ID: 687be6077d814b9ed99685491bb5ad75ec8717f07e41c04c3005ca38aed1660e
      • Instruction ID: 7aaa0505fdfbe85a99518203954c8296ed723a787641885374ed1f4af9d929ac
      • Opcode Fuzzy Hash: 687be6077d814b9ed99685491bb5ad75ec8717f07e41c04c3005ca38aed1660e
      • Instruction Fuzzy Hash: 98110D75715A4082EB119F62F844B9AA7A4F78CBD5F400125EB4D87B78EFBCC5858B00
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 603 14000dda0-14000de07 _wgetenv #280 #7893 604 14000de74-14000de77 603->604 605 14000de09-14000de2c call 1400017d0 #3951 603->605 607 14000e6a5-14000e6c1 #8449 604->607 608 14000de7d-14000deaf #286 #280 #1670 604->608 612 14000de4a-14000de6f #1501 #1034 #1089 605->612 613 14000de2e-14000de45 #1034 #1089 605->613 610 14000e6c2-14000e6f3 #1034 call 14001dbe0 607->610 611 14000deb4 call 14001dcac 608->611 615 14000deb9-14000dec6 611->615 612->604 613->610 617 14000ded7 615->617 618 14000dec8-14000ded5 call 140018860 615->618 620 14000deda-14000df15 #316 #1503 617->620 618->620 623 14000df1c call 140018a40 620->623 624 14000df21-14000df89 #990 #3203 623->624 625 14000e666-14000e67d #1670 624->625 626 14000df8f-14000dfa7 #286 624->626 628 14000e684 call 140018a40 625->628 627 14000dfae call 140018a40 626->627 630 14000dfb3-14000e014 #1034 #1641 call 14000ea40 call 14000e930 #1641 call 14000e9b0 #286 627->630 629 14000e689-14000e699 628->629 634 14000e6a0 629->634 639 14000e01b call 140018a40 630->639 634->607 640 14000e020-14000e02c #1034 639->640 641 14000e033 call 1400189c0 640->641 642 14000e038-14000e03a 641->642 642->629 643 14000e040-14000e057 #1503 642->643 644 14000e05e call 140018a40 643->644 645 14000e063-14000e0ed #1501 #1670 #990 #3203 644->645 646 14000e621-14000e638 #1670 645->646 647 14000e0f3-14000e10b #286 645->647 649 14000e63f call 140018a40 646->649 648 14000e112 call 140018a40 647->648 650 14000e117-14000e199 #1034 #1641 call 14000eb70 call 14000ebb0 call 14000ebf0 call 14000ec30 #1641 call 14000eb20 #286 648->650 651 14000e644-14000e654 649->651 664 14000e1a0 call 140018a40 650->664 656 14000e65b-14000e664 #1454 651->656 656->634 665 14000e1a5-14000e1c8 #1034 #1503 664->665 666 14000e1cf call 140018a40 665->666 667 14000e1d4-14000e1f5 call 14000e8f0 666->667 670 14000e225-14000e22f 667->670 671 14000e1f7-14000e21b 667->671 672 14000e231 670->672 673 14000e237 670->673 675 14000e23a-14000e252 671->675 676 14000e21d-14000e223 671->676 672->673 673->675 678 14000e258-14000e28c 675->678 679 14000e5cc-14000e5e3 #1670 675->679 676->675 684 14000e292-14000e2be call 140003960 #1641 678->684 685 14000e577-14000e58e #1670 678->685 681 14000e5ea call 140018a40 679->681 682 14000e5ef-14000e5ff 681->682 689 14000e606-14000e610 682->689 694 14000e2cc-14000e2e2 SysAllocString 684->694 695 14000e2c0-14000e2ca 684->695 688 14000e595 call 140018a40 685->688 691 14000e59a-14000e5bb 688->691 692 14000e612 689->692 693 14000e618-14000e61f 689->693 700 14000e5c3-14000e5ca 691->700 701 14000e5bd 691->701 692->693 693->656 696 14000e2ef-14000e388 SysFreeString #1641 call 14000e960 #2396 #1641 call 14000e9b0 #1670 694->696 697 14000e2e4-14000e2ee call 140005ec0 694->697 695->696 710 14000e38f call 140018a40 696->710 697->696 700->689 701->700 711 14000e394-14000e3ab #1034 710->711 712 14000e3b3-14000e418 #1503 #1641 call 14000e960 call 14000e930 #1641 call 14000e960 711->712 713 14000e3ad 711->713 720 14000e41f call 140018a40 712->720 713->712 721 14000e424-14000e44a call 1400180d0 #11650 720->721 724 14000e51e-14000e535 #1670 721->724 725 14000e450-14000e465 call 140018370 721->725 726 14000e53c call 140018a40 724->726 725->724 730 14000e46b-14000e4a1 #1641 call 14000e9b0 #1670 725->730 728 14000e541-14000e572 #1034 #1396 726->728 728->689 734 14000e4a8 call 140018a40 730->734 735 14000e4ad-14000e4d3 #1034 #1396 734->735 736 14000e4d5 735->736 737 14000e4db-14000e519 #1454 * 2 #1034 * 3 735->737 736->737 737->610
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#286$#1641$#1503$#1089#1501#1670#280#316#3203#990$#3951#7893_wgetenv
      • String ID: Failed$ OK$Error$Loading OpticModuleCtrl...$Loading View2DCtrl...$SCAPS Environment variable not found!!$SCAPS_SAM$Updating Optic Styles...$Updating OpticModule...$Updating OpticModuleCtrl...$Updating OpticModuleCtrl... Ok$Updating View2DCtrl...$Updating View2DCtrl... Ok$\system\rtc2.stp$\system\sc_optic_module_ctrl2.pro$\system\sc_view2d_ctrl2.pro$e
      • API String ID: 3296264108-199456517
      • Opcode ID: 0256fe2c4befa41582df245949d7504e319dd6bcde72a5daa72f6a5df7e7f210
      • Instruction ID: 5e0bcccc176ef62c09a04fbfb035f20f5c39270c7bbe278c30f88c6ebb06fd0e
      • Opcode Fuzzy Hash: 0256fe2c4befa41582df245949d7504e319dd6bcde72a5daa72f6a5df7e7f210
      • Instruction Fuzzy Hash: 8A421072200A8196EB52EF66E8903DD7360F789BD5F804016FB4E57AB9DF78CA49C700
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 738 1400112e0-140011305 739 140011374-14001137b 738->739 740 140011307-14001130e 738->740 741 1400113e7-1400113ee 739->741 742 14001137d-140011384 739->742 743 14001136d-14001136f 740->743 744 140011310-140011340 BroadcastSystemMessageW 740->744 747 140011435-14001143c 741->747 748 1400113f0-1400113f7 741->748 742->743 746 140011386-1400113e2 BroadcastSystemMessageW call 140016a40 BroadcastSystemMessageW 742->746 745 140011b6b-140011b75 743->745 756 140011342-140011367 call 140016a40 BroadcastSystemMessageW 744->756 746->745 751 140011473-14001147a 747->751 752 14001143e-14001146e BroadcastSystemMessageW call 1400090d0 747->752 748->743 749 1400113fd-140011430 BroadcastSystemMessageW 748->749 749->756 753 14001153e-140011545 751->753 754 140011480-1400114c2 BroadcastSystemMessageW _wgetenv #316 751->754 752->751 762 140011609-140011610 753->762 763 14001154b-14001158d BroadcastSystemMessageW _wgetenv #316 753->763 759 1400114c4-1400114f6 #286 #1670 #1501 #1034 754->759 760 1400114fc-140011539 call 14000dda0 BroadcastSystemMessageW #1034 754->760 756->743 759->760 760->743 770 140011616-140011658 BroadcastSystemMessageW _wgetenv #316 762->770 771 140011699-1400116a0 762->771 768 1400115c7-140011604 call 14000dda0 BroadcastSystemMessageW #1034 763->768 769 14001158f-1400115c1 #286 #1670 #1501 #1034 763->769 768->743 769->768 773 14001165a-140011667 call 14000e700 770->773 774 14001166c-140011694 BroadcastSystemMessageW #1034 770->774 775 1400116a6-1400116ac 771->775 776 140011727-14001172e 771->776 773->774 774->743 780 1400116c7-1400116d9 #286 775->780 781 1400116ae-1400116c5 #280 775->781 783 14001174d-140011754 776->783 784 140011730-140011748 call 14000cc20 776->784 787 1400116de-1400116f5 call 140008ac0 780->787 781->787 785 140011756-140011760 783->785 786 1400117b0-1400117b7 783->786 784->743 785->743 790 140011766-14001176d 785->790 792 14001185a-140011861 786->792 793 1400117bd-1400117cd _wgetenv 786->793 803 140011708-14001170c 787->803 804 1400116f7-140011707 #1034 787->804 790->743 796 140011773-14001177a 790->796 794 140011863-140011898 BroadcastSystemMessageW call 140017880 792->794 795 14001189d-1400118a4 792->795 793->743 798 1400117d3-140011855 #286 * 2 call 140005870 #1501 #1034 #1641 MessageBoxW #1034 * 2 793->798 794->795 801 1400118a6-1400118c0 call 140009270 795->801 802 1400118c5-1400118cc 795->802 796->743 800 140011780-1400117ab #280 796->800 798->743 800->743 801->802 809 14001190e-140011915 802->809 810 1400118ce-140011909 #280 call 14000dc00 802->810 803->743 811 140011712-140011722 #1034 803->811 804->803 812 140011ab9-140011ac0 809->812 813 14001191b-140011956 call 140003960 * 2 809->813 810->809 811->743 818 140011ac2-140011ace call 140011b80 812->818 819 140011ad3-140011b25 #4181 812->819 833 140011960-140011997 call 140003960 #1641 _wunlink #1034 813->833 818->819 829 140011b27-140011b33 #2270 819->829 830 140011b3d-140011b43 819->830 829->830 831 140011b66 830->831 832 140011b45-140011b4b 830->832 831->745 832->831 834 140011b4d-140011b53 832->834 838 140011999-140011aae call 140003960 #1641 _wunlink #1034 call 140003960 #1641 _wunlink #1034 call 140003960 #1641 _wunlink #1034 call 140003960 #1641 _wunlink #1034 #5674 #4946 call 140011130 #12240 #1034 * 2 833->838 834->831 836 140011b55-140011b61 #13864 834->836 836->831 838->812
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Message$BroadcastSystem$#1034$#286$_wgetenv$#1501#1641#316$#13767#1670#280#5674$#13864#285#2921#4335#5240#5709
      • String ID: FromInstall$Loading of Frame failed$Please use: $SCAPS_SAM$Select Folder$\system\$\system\sc_light_settings.sam$\system\sc_settings.sam$\usc1\$wdapi1010.dll$wdapi1010_32.dll$wdapi1230.dll$wdapi1230_32.dll
      • API String ID: 1682183063-656715112
      • Opcode ID: 3707f58a5d5ca08aa72f8b35e8cfeedf4874ac0291683b500f3f5b0d2a1117f4
      • Instruction ID: 296c49b9ee6c28d2b14555f56ee3dda0600c361cdf657b82bb0ada29516bfaab
      • Opcode Fuzzy Hash: 3707f58a5d5ca08aa72f8b35e8cfeedf4874ac0291683b500f3f5b0d2a1117f4
      • Instruction Fuzzy Hash: 3B325C32611A51D6EB56DF22E8587DC3360F789B89F50102AF70E0BAB9DF35CA89C744
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 849 140017880-1400178aa 850 1400178af call 14001dcac 849->850 851 1400178b4-1400178be 850->851 852 1400178c0-1400178cd call 140018480 851->852 853 1400178cf 851->853 855 1400178d2-1400178f7 852->855 853->855 858 140017902-140017915 #13864 #2686 855->858 859 1400178f9-140017900 #13864 855->859 860 14001791a-14001791c 858->860 859->860 861 14001793e-140017963 call 140018730 #13767 860->861 862 14001791e-140017932 #5240 860->862 866 14001796a call 140018790 861->866 862->861 863 140017934-140017939 #4335 862->863 863->861 867 14001796f-140017971 866->867 868 140017978 call 140018770 867->868 869 14001797d-14001798a 868->869 870 1400179c3-1400179e8 call 140018730 #13767 869->870 871 14001798c-14001798f 869->871 877 1400179ef call 140018790 870->877 873 140017990-140017993 871->873 875 140017995-140017998 873->875 876 1400179bd-1400179c2 #2344 873->876 875->876 878 14001799a-1400179b9 call 140017e50 875->878 876->870 879 1400179f4-1400179f6 877->879 878->873 883 1400179bb 878->883 881 1400179fd call 140018770 879->881 884 140017a02-140017a0f 881->884 883->870 885 140017a11 884->885 886 140017a4b-140017a58 884->886 889 140017a14-140017a17 885->889 887 140017aaa-140017ab0 886->887 888 140017a5a-140017a5d 886->888 891 140017ab6-140017ab9 887->891 892 140017b47-140017b4e 887->892 890 140017a60-140017a63 888->890 893 140017a45-140017a4a #2344 889->893 894 140017a19-140017a1c 889->894 895 140017aa4-140017aa9 #2344 890->895 896 140017a65-140017a68 890->896 898 140017ac0-140017ad5 #286 891->898 897 140017b51-140017b7f #286 call 140003960 #1641 892->897 893->886 894->893 899 140017a1e-140017a41 call 140017f80 894->899 895->887 896->895 900 140017a6a-140017a7e #1641 896->900 910 140017b86 call 1400161a0 897->910 902 140017b41-140017b46 #2344 898->902 903 140017ad7-140017ade 898->903 899->889 912 140017a43 899->912 905 140017a85 call 1400161a0 900->905 902->892 903->902 907 140017ae0-140017b0f call 140005870 #1641 903->907 909 140017a8a-140017a99 905->909 916 140017b16 call 1400161a0 907->916 909->890 914 140017a9b-140017aa2 909->914 915 140017b8b-140017baa #1034 * 2 910->915 912->886 914->887 915->897 917 140017bac-140017bb3 915->917 918 140017b1b-140017b3d #1034 * 2 916->918 919 140017bb6-140017bbd 917->919 918->898 920 140017b3f 918->920 921 140017c1a-140017c2d _wgetenv 919->921 922 140017bbf-140017bed #286 call 140003960 #1641 919->922 920->892 923 140017c33-140017c53 #286 921->923 924 140017cd5-140017d12 #316 #4954 SHGetSpecialFolderPathW #12240 921->924 931 140017bf4 call 1400161a0 922->931 926 140017c55 923->926 927 140017c5c-140017ccf #1670 #316 #4656 #1641 * 2 _wspawnlp #1034 * 2 923->927 928 140017d18-140017d29 924->928 929 140017def-140017e05 MessageBoxW 924->929 926->927 927->924 932 140017e0b-140017e45 #1034 928->932 933 140017d2f-140017d36 928->933 929->932 934 140017bf9-140017c18 #1034 * 2 931->934 935 140017d40-140017d50 #286 933->935 934->919 934->921 937 140017d52-140017d64 #12443 935->937 938 140017d6a-140017de7 call 140003960 call 140005870 #1034 _wspawnlp #1034 * 2 935->938 937->938 938->935 943 140017ded 938->943 943->932
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641$#286$#2344$#316$#13767#13864_wspawnlp$#12240#12443#1670#2686#4335#4656#4954#5240#990FolderMessagePathSpecial_wgetenvmalloc
      • String ID: %s\system\%s$.exe$/unregserver$CLSID\$DlSoftWrapper$Error$Failed to retrieve syswow64 directory$Interface\$SCAPS_SAM$Unregister Classes...$Unregister Type Libraries...$_d.$_d.exe$regsvr32.exe
      • API String ID: 881108457-336234393
      • Opcode ID: c209f55d0a5f72cfb575fc0768750a6df5cf533b95580cf73ea9495b868ef007
      • Instruction ID: a68a073365d6369d9ffee19a611326fcfabe56425f45bbde09c50c536f697dac
      • Opcode Fuzzy Hash: c209f55d0a5f72cfb575fc0768750a6df5cf533b95580cf73ea9495b868ef007
      • Instruction Fuzzy Hash: A6F14631211A4091EB12EB63E8947E82371FB8CBD5F854526FB0E5B6B6DF39C989C344
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 1003 140007f70-140007fad 1004 140007fb2 call 14001dcac 1003->1004 1005 140007fb7-140007fc4 1004->1005 1006 140007fd5 1005->1006 1007 140007fc6-140007fd3 call 140018860 1005->1007 1008 140007fd8-14000803d #13864 #13767 #316 #1503 1006->1008 1007->1008 1012 140008044 call 140018a40 1008->1012 1013 140008049-1400080b1 #990 #3203 1012->1013 1014 1400080b3-1400080ca #1670 1013->1014 1015 1400080f5-14000810d #286 1013->1015 1016 1400080d1 call 140018a40 1014->1016 1017 140008114 call 140018a40 1015->1017 1018 1400080d6-1400080f0 1016->1018 1019 140008119-14000813d #1034 #286 1017->1019 1024 14000860e-140008645 #1454 #1034 call 14001dbe0 1018->1024 1020 140008144 call 140018a40 1019->1020 1022 140008149-140008176 #1034 call 14000e8f0 1020->1022 1027 14000817c-1400081a0 1022->1027 1028 1400085bd-1400085c7 1022->1028 1034 1400081a2 1027->1034 1035 1400081a8-1400081b2 1027->1035 1030 1400085c9 1028->1030 1031 1400085cf 1028->1031 1030->1031 1033 1400085d6-1400085e0 1031->1033 1036 1400085f2 1033->1036 1037 1400085e2-1400085eb 1033->1037 1034->1035 1035->1033 1038 1400081b8-1400081e8 1035->1038 1039 1400085f5-1400085ff 1036->1039 1037->1036 1045 140008239-1400082ad #1501 call 140007a40 call 140003960 #316 #1641 _wfindfirst64i32 1038->1045 1046 1400081ea-140008202 #286 1038->1046 1041 140008601 1039->1041 1042 140008607 1039->1042 1041->1042 1042->1024 1058 1400082b3-14000830e call 140003960 #1501 #1034 #1670 call 140009b30 1045->1058 1059 140008590-1400085af #1034 * 2 1045->1059 1047 140008209 call 140018a40 1046->1047 1049 14000820e-140008234 #1034 1047->1049 1053 14000857b-140008582 1049->1053 1056 140008584 1053->1056 1057 14000858a-14000858e 1053->1057 1056->1057 1057->1039 1066 14000831a-140008325 1058->1066 1067 140008310-140008315 call 14000c640 1058->1067 1060 1400085b1 1059->1060 1061 1400085b7-1400085bb 1059->1061 1060->1061 1061->1033 1068 1400083c4-1400083d6 _wfindnext64i32 1066->1068 1069 14000832b-140008332 1066->1069 1067->1066 1072 140008509-140008515 _findclose 1068->1072 1073 1400083dc 1068->1073 1069->1068 1071 140008338-140008357 call 140007cf0 #4511 1069->1071 1071->1068 1084 140008359-14000838b call 1400059c0 call 140003960 1071->1084 1075 140008547-140008551 1072->1075 1076 140008517-14000852f #286 1072->1076 1077 1400083e0-14000843b call 140003960 #1501 #1034 #1670 call 140009b30 1073->1077 1081 140008563-14000857a #1034 * 2 1075->1081 1082 140008553-14000855c 1075->1082 1080 140008536 call 140018a40 1076->1080 1091 140008447-14000844e 1077->1091 1092 14000843d-140008442 call 14000c640 1077->1092 1085 14000853b-140008541 #1034 1080->1085 1081->1053 1082->1081 1099 140008392 call 140018a40 1084->1099 1085->1075 1095 1400084f1-140008503 _wfindnext64i32 1091->1095 1096 140008454-14000845b 1091->1096 1092->1091 1095->1072 1095->1077 1096->1095 1098 140008461-140008480 call 140007cf0 #4511 1096->1098 1098->1095 1104 140008482-1400084b6 call 1400059c0 call 140003960 1098->1104 1101 140008397-1400083bc #1034 * 2 1099->1101 1103 1400083bf call 140007d90 1101->1103 1103->1068 1109 1400084bd call 140018a40 1104->1109 1110 1400084c2-1400084e9 #1034 * 2 1109->1110 1111 1400084ec call 140007d90 1110->1111 1111->1095
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641$#1670#286$#1501#4511$#316#990_wfindnext64i32$#13767#13864#13949#14128#1454#1503#285#2921#3203#446#5674#5709#7837CopyFileFreeMessageSendString_findclose_wfindfirst64i32_wsplitpathmalloc
      • String ID: Failed$....$Loading OpticModuleCtrl...$No files to update.$Searching for files...$Settings file $Updating setting files...$Updating to V2.5...$\*.sam$_save_v_2_4.sam$d
      • API String ID: 516354235-3230061478
      • Opcode ID: fa8a06d4d17f4d38412de55df988bd4ffd91b79f5ca46cf2184d21017d3b6483
      • Instruction ID: 27fada144a95ad6e2f5658248f474e202905735822b9fd7caec18730a9c7834e
      • Opcode Fuzzy Hash: fa8a06d4d17f4d38412de55df988bd4ffd91b79f5ca46cf2184d21017d3b6483
      • Instruction Fuzzy Hash: 9C125072200B8592EB12DF26E8943E97360FB89BD5F445026EF4E57679DF78C949C340
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 1148 14000cc20-14000cc75 #280 #7893 1149 14000cc77-14000cca0 call 1400017d0 #3951 1148->1149 1150 14000ccee 1148->1150 1155 14000ccc1-14000cce9 #1501 #1034 #1089 1149->1155 1156 14000cca2-14000ccbc #1034 #1089 1149->1156 1152 14000ccf3 call 14001dcac 1150->1152 1154 14000ccf8-14000cd01 1152->1154 1157 14000cd12 1154->1157 1158 14000cd03-14000cd10 call 140018860 1154->1158 1155->1150 1160 14000d3eb-14000d417 #1034 call 14001dbe0 1156->1160 1159 14000cd15-14000cd9d #990 #316 #3203 1157->1159 1158->1159 1166 14000cda3-14000ce34 #1641 call 14000e960 call 14000e930 #1641 call 14000e960 call 14000ea80 call 14000ea00 call 14000e930 call 14000e8f0 1159->1166 1167 14000d39a-14000d3b1 #1670 1159->1167 1186 14000ce62-14000ce6c 1166->1186 1187 14000ce36-14000ce58 1166->1187 1168 14000d3b8 call 140018a40 1167->1168 1170 14000d3bd-14000d3cd 1168->1170 1175 14000d3d4-14000d3ea #1034 #1454 1170->1175 1175->1160 1188 14000ce74 1186->1188 1189 14000ce6e 1186->1189 1191 14000ce77-14000cecd 1187->1191 1192 14000ce5a-14000ce60 1187->1192 1188->1191 1189->1188 1197 14000ced3-14000cf07 1191->1197 1198 14000d33d-14000d347 1191->1198 1192->1191 1204 14000d0fb-14000d130 call 14000ea00 call 14000e930 1197->1204 1205 14000cf0d-14000cf23 #286 1197->1205 1199 14000d349 1198->1199 1200 14000d34f-14000d360 1198->1200 1199->1200 1202 14000d362 1200->1202 1203 14000d368-14000d379 1200->1203 1202->1203 1206 14000d38b-14000d398 call 140008ac0 1203->1206 1207 14000d37b-14000d384 1203->1207 1227 14000d324-14000d32e 1204->1227 1228 14000d136-14000d14c #286 1204->1228 1210 14000cf2a call 140018a40 1205->1210 1206->1175 1207->1206 1213 14000cf2f-14000cf53 #1034 1210->1213 1216 14000cf55-14000cf6d 1213->1216 1217 14000cf7b-14000cf82 1213->1217 1224 14000cf75-14000cf79 1216->1224 1225 14000cf6f 1216->1225 1218 14000cf84 1217->1218 1219 14000cf8a 1217->1219 1218->1219 1221 14000cf8e-14000d017 call 140009dc0 #1641 call 14000e9b0 #286 1219->1221 1248 14000d01e call 140018a40 1221->1248 1224->1221 1225->1224 1229 14000d336 1227->1229 1230 14000d330 1227->1230 1231 14000d153 call 140018a40 1228->1231 1229->1198 1230->1229 1233 14000d158-14000d17c #1034 1231->1233 1234 14000d1a4-14000d1ab 1233->1234 1235 14000d17e-14000d196 1233->1235 1236 14000d1b3 1234->1236 1237 14000d1ad 1234->1237 1243 14000d198 1235->1243 1244 14000d19e-14000d1a2 1235->1244 1239 14000d1b7-14000d240 call 140009dc0 #1641 call 14000e9b0 #286 1236->1239 1237->1236 1259 14000d247 call 140018a40 1239->1259 1243->1244 1244->1239 1250 14000d023-14000d044 #1034 #286 1248->1250 1251 14000d04b call 140018a40 1250->1251 1253 14000d050-14000d0d0 #1034 call 140009f60 #1641 call 14000e9b0 #286 1251->1253 1269 14000d0d7 call 140018a40 1253->1269 1261 14000d24c-14000d26d #1034 #286 1259->1261 1263 14000d274 call 140018a40 1261->1263 1265 14000d279-14000d2f9 #1034 call 140009c20 #1641 call 14000e9b0 #286 1263->1265 1278 14000d300 call 140018a40 1265->1278 1270 14000d0dc-14000d0ef #1034 1269->1270 1272 14000d0f1 1270->1272 1273 14000d0f7 1270->1273 1272->1273 1273->1204 1279 14000d305-14000d318 #1034 1278->1279 1280 14000d31a 1279->1280 1281 14000d320 1279->1281 1280->1281 1281->1227
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641#286$#1089#316$#1501#280#3203#3951#7893#990
      • String ID: Failed$Setup Defaults RTC1000-CO2...$Setup Defaults RTC1000-CO2...... Ok$Setup Defaults RTC1000-Yag...$Setup Defaults RTC1000-Yag...... Ok$Setup Defaults RTC2-CO2...$Setup Defaults RTC2-CO2...... Ok$Setup Defaults RTC2-Yag...$Setup Defaults RTC2-Yag...... Ok$d
      • API String ID: 4088525374-538011519
      • Opcode ID: 40a97c947ef286cbe6aaf1ed407678b1b9958c88dd5a8db0b9a8028d504db509
      • Instruction ID: f2db82ad140af4eb947a4c2b301609097492ecc4d8a81b1dc4bdbf721583d7d9
      • Opcode Fuzzy Hash: 40a97c947ef286cbe6aaf1ed407678b1b9958c88dd5a8db0b9a8028d504db509
      • Instruction Fuzzy Hash: 27321C72610B8496EB51DF3AE8943EC3361FB89B88F549116EB4E47A79DF34CA49C300
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 1282 140010290-1400102f6 call 14001e580 SendMessageW 1285 140010991-1400109d8 SendMessageW call 14001dbe0 1282->1285 1286 1400102fc-140010309 1282->1286 1287 140010531-14001053b 1286->1287 1288 14001030f 1286->1288 1291 140010761-14001076b 1287->1291 1292 140010541-140010548 1287->1292 1293 140010312-14001033e memset 1288->1293 1291->1285 1294 140010771-140010778 1291->1294 1295 140010550-14001057c memset 1292->1295 1296 140010344-14001034b 1293->1296 1297 14001052b-140010530 #2344 1293->1297 1298 140010780-1400107ac memset 1294->1298 1299 140010582-140010589 1295->1299 1300 14001075b-140010760 #2344 1295->1300 1296->1297 1301 140010351-1400103da call 140003960 #1641 #7780 call 14000fbc0 #1034 #1641 1296->1301 1297->1287 1302 1400107b2-1400107b9 1298->1302 1303 14001098b-140010990 #2344 1298->1303 1299->1300 1304 14001058f-14001061b call 140003960 #1641 #7780 call 14000fbc0 #1034 #1641 1299->1304 1300->1291 1317 1400103e0-1400103f1 1301->1317 1302->1303 1306 1400107bf-140010845 #280 #1641 #7780 call 14000fbc0 #1034 #1641 1302->1306 1303->1285 1319 140010620-140010631 1304->1319 1315 140010850-140010861 1306->1315 1315->1315 1318 140010863-140010897 SendMessageW #1641 1315->1318 1317->1317 1320 1400103f3-140010427 SendMessageW #1641 1317->1320 1321 1400108a0-1400108b1 1318->1321 1319->1319 1322 140010633-140010667 SendMessageW #1641 1319->1322 1323 140010430-140010441 1320->1323 1321->1321 1324 1400108b3-1400108e7 SendMessageW #1641 1321->1324 1325 140010670-140010681 1322->1325 1323->1323 1326 140010443-140010489 SendMessageW #1641 1323->1326 1327 1400108f0-140010901 1324->1327 1325->1325 1328 140010683-1400106b7 SendMessageW #1641 1325->1328 1329 140010490-1400104a1 1326->1329 1327->1327 1330 140010903-140010983 SendMessageW #13299 SendMessageW #1034 1327->1330 1331 1400106c0-1400106d1 1328->1331 1329->1329 1332 1400104a3-140010523 SendMessageW #13299 SendMessageW #1034 1329->1332 1330->1298 1333 140010989 1330->1333 1331->1331 1334 1400106d3-140010753 SendMessageW #13299 SendMessageW #1034 1331->1334 1332->1293 1335 140010529 1332->1335 1333->1285 1334->1295 1336 140010759 1334->1336 1335->1287 1336->1291
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$MessageSend$#1034$#13299#1501#1503#2344#316#7780memset$#280$#13949#285#2921#5674#5709FileLibraryLoadModuleName_findclose_wfindfirst64i32_wsplitpath
      • String ID: _x64.dll$_x64.ocx
      • API String ID: 2170565388-1602723597
      • Opcode ID: cd3c8c491cd3ef5970e5b01e47bb829a82e5b2c4afb69bfd8f592976ed307f4f
      • Instruction ID: dd19ea4716e0f5b86637be97fc0a3fb0749adc1765d79df2c56ad8bd0208a34f
      • Opcode Fuzzy Hash: cd3c8c491cd3ef5970e5b01e47bb829a82e5b2c4afb69bfd8f592976ed307f4f
      • Instruction Fuzzy Hash: 16125B72214A80C2EB12DF26E8907DE77A1F788BD4F545026EB8957A78DF79C589CB00
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$#1034$#306#316CreateFile$#280#4656#4658#4947ErrorHandleLastMessageProcessWrite_ftime64_localtime64memset
      • String ID: %04d-%02d-%02d%02i:%02i:%02i.%03uExecuting %s %s$Error$Error opening logfile %s$Error starting process: %s%s %s
      • API String ID: 1590769828-1301822355
      • Opcode ID: e78f5caf07854db834e4eca3fe9effc9421000ec5d4b59e0e0570b140747974b
      • Instruction ID: 11d895602f8c5fb307f6bf41dd76ad7127904551c2bef0bb0ed1dc7ec5172e40
      • Opcode Fuzzy Hash: e78f5caf07854db834e4eca3fe9effc9421000ec5d4b59e0e0570b140747974b
      • Instruction Fuzzy Hash: CEB12732214A409AEB11DF66E8547DE77B0F78CBA9F50011AEB4E53A78DF38C949CB44
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#13864#316#8449$#13767#1501#1641#1670#2344#2686#286#4335#5240#990__stdio_common_vswprintfmalloc
      • String ID: Files registered!$End$Error$Register Externals...$Registration of the External Modules failed!
      • API String ID: 866853007-372740046
      • Opcode ID: e7f38cfdd3ae50073d6454957136b4b544258896d9db27a16b470d7941212b3a
      • Instruction ID: 502dcd01389fd3284b11c9e52027c5cc514e676529981358504d0aa76588668a
      • Opcode Fuzzy Hash: e7f38cfdd3ae50073d6454957136b4b544258896d9db27a16b470d7941212b3a
      • Instruction Fuzzy Hash: 3C717E36211A4081FB66EB67E8903E92361FBCCBD0F51452ABB4E4B7B5DE39C949C344
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: EventOpen$Mutex$CreateFileReset$#1034#1641#316#4656MappingSleepView
      • String ID: SC_USC1_MUTEX{54DD8A65-8CCE-49c9-ADAE-87DCAFE7629F}$SC_USC1_SERVER_FILE{54DD8A65-8CCE-49c9-ADAE-87DCAFE7629F}$SC_USC1_SERVER_INFORM_MUTEX{54DD8A65-8CCE-49c9-ADAE-87DCAFE7629F}%i$SC_USC1_SERVER_IN_EVENT{54DD8A65-8CCE-49c9-ADAE-87DCAFE7629F}$SC_USC1_SERVER_OUT_EVENT{54DD8A65-8CCE-49c9-ADAE-87DCAFE7629F}
      • API String ID: 2120976312-3565218236
      • Opcode ID: 13b8d2ce7d070e85a385b0e55cc11bb1a8d5d8716622f5e76377af82a089bc07
      • Instruction ID: 93aef5076eb117831acfbd6b1918eda9a22e04d945bb14a2f354a257801412db
      • Opcode Fuzzy Hash: 13b8d2ce7d070e85a385b0e55cc11bb1a8d5d8716622f5e76377af82a089bc07
      • Instruction Fuzzy Hash: 63512A32600B4082E766DF26E8543D973A1F79CBA4F544239EB5A4B7B8DF39C889C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Resource$#2212$#10163#1034#14128#286#4656FindLoadLock
      • String ID: sc_setup, Version %i.%i.%i build-%04d
      • API String ID: 32185954-4197729869
      • Opcode ID: 5b890b5472d87354b40967f262a7dec12fee80d9850f347b701217b7e4da0eb5
      • Instruction ID: 888e79cf70bd4f4729a3d50fcdceb9d73db54dcd1cc16c3549217ef05ffeacd8
      • Opcode Fuzzy Hash: 5b890b5472d87354b40967f262a7dec12fee80d9850f347b701217b7e4da0eb5
      • Instruction Fuzzy Hash: F9114C31211B5082EB16AF27E4503A9A3A0FB8CBE5F444225AB594B7F9EF79C584C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Free$InfoLocalNamedSecurity$AllocateEntriesInitialize
      • String ID:
      • API String ID: 4283330726-0
      • Opcode ID: a762de095411d7ec24f269e17f24a56a99efb9571e6ea14c49778459ce2dca95
      • Instruction ID: 7c0de485dbd963dd8a1e261e670f6e089b1b4753ea831094bd96014c3a5ae1f8
      • Opcode Fuzzy Hash: a762de095411d7ec24f269e17f24a56a99efb9571e6ea14c49778459ce2dca95
      • Instruction Fuzzy Hash: 54511632615B408AE721CFA6E8907DDB7B5F788788F40012AEF4997B28DF38C5598B44
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 000000014001F85F
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: DebugDebuggerErrorLastOutputPresentString
      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
      • API String ID: 389471666-631824599
      • Opcode ID: 745eaf52052fc7f1d8565377741b2b9b4e2b77a8e61dfbd5102978acc57dec91
      • Instruction ID: 9be5af66707e461b15057228303c6ad9e879ddc9ddfbeac95c3ef1797e7edc54
      • Opcode Fuzzy Hash: 745eaf52052fc7f1d8565377741b2b9b4e2b77a8e61dfbd5102978acc57dec91
      • Instruction Fuzzy Hash: 84118E32610B40A7F7069B63EA453E933A4FB583C9F404129EB4987AB0EF79D4B8C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: CreateInstance
      • String ID:
      • API String ID: 542301482-0
      • Opcode ID: 2da0105590116e5284dd67e1f0715ad332fd1750928daa11d9e55c076ca31b33
      • Instruction ID: cc9c1e3bf1f4a648ecd899a1324433aaa35f498bdab39b0f2d313397ad7515b5
      • Opcode Fuzzy Hash: 2da0105590116e5284dd67e1f0715ad332fd1750928daa11d9e55c076ca31b33
      • Instruction Fuzzy Hash: E50114B1251A05C5FF13DF26F8503A663A2F768B85F884415EB4C476B0DF39C995C314
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: db067444cfc7cb63fbc19287f0d3cb9c95df86e1ccae63e8cd813eafc3f59703
      • Instruction ID: bcd582105ad34e21d13f0e3208c505b52d42e1f56c707308e0774f5b105372cd
      • Opcode Fuzzy Hash: db067444cfc7cb63fbc19287f0d3cb9c95df86e1ccae63e8cd813eafc3f59703
      • Instruction Fuzzy Hash: F40242738261609BE781CB1ED049B6B33A9F744355F23832BEF9263281D637AC09D794
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9d286b13ffae1578e684bb1020083730452a778b0e1c4c2c8477c30c38cd9494
      • Instruction ID: 2cf073d2a5fa0ebf735bcaa9b00e6816b6da3dcc4e3d926c44d8a1cc582ebaf6
      • Opcode Fuzzy Hash: 9d286b13ffae1578e684bb1020083730452a778b0e1c4c2c8477c30c38cd9494
      • Instruction Fuzzy Hash: 95A11F738261709BD3818B1ED059B6F33A9F744355F23832BDF9267281C637AC0997A5
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 816a1cd97f4f6555d8d12e36408626fa01f870780b9b5c51c9c8f8a63a8f156d
      • Instruction ID: 240dbb7843e288cbd7680f5b3f273716e522c512970102d81b5e8fcf70ced10f
      • Opcode Fuzzy Hash: 816a1cd97f4f6555d8d12e36408626fa01f870780b9b5c51c9c8f8a63a8f156d
      • Instruction Fuzzy Hash: 20515F57548EE853D61A0B3E85127EA6291FFD9305F01C306EFE12B683E722E378B610
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9a6cf7086033877038e98547aab7e423bf7c8cca03c2a5b6a100fcbf2f159150
      • Instruction ID: 28464f83c9a2cead37c0a823f6b5e28417837cf4e6e86e32c49791a9289238e3
      • Opcode Fuzzy Hash: 9a6cf7086033877038e98547aab7e423bf7c8cca03c2a5b6a100fcbf2f159150
      • Instruction Fuzzy Hash: 40310E53D16A9852E7136B3D530B3B7D3A2BBD43E9F3183419BC562A46E73D5344A210
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: e82411ae24c7e96129d9ee6d1192705e66f356a5251a02373596254d388936db
      • Instruction ID: c44f59ccd17a5edb79446cddda4cf55beee04a6a7c7e417965b55f73f8831e19
      • Opcode Fuzzy Hash: e82411ae24c7e96129d9ee6d1192705e66f356a5251a02373596254d388936db
      • Instruction Fuzzy Hash: 98A00231304C40E0F7078B12ED54394B334F768380F420015E20A470709F3D9995C341
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 944 140015c70-140015c95 945 140015fa9-140015faf 944->945 946 140015c9b-140015cc1 _wcsicmp 944->946 949 140015fb1-140015fbe #1503 945->949 950 140015fc3-140015fc9 945->950 947 140015cc3-140015cd4 946->947 948 140015cd9-140015ceb _wcsicmp 946->948 951 140016118-140016127 947->951 952 140015d03-140015d15 _wcsicmp 948->952 953 140015ced-140015cfe 948->953 954 140016112 949->954 955 140015fe3-140015fe9 950->955 956 140015fcb-140015fde #1503 950->956 959 140015d26-140015d38 _wcsicmp 952->959 960 140015d17-140015d21 952->960 953->951 954->951 957 140016085-14001608b 955->957 958 140015fef-140015ff2 955->958 956->954 963 1400160a2-1400160a8 957->963 964 14001608d-1400160a0 #1503 957->964 961 140015ff8-14001602b #286 #14033 #14039 #5674 958->961 962 14001607a-140016080 958->962 965 140015d46-140015d58 _wcsicmp 959->965 966 140015d3a-140015d41 959->966 960->951 967 14001602d-14001606e #286 #1670 #1641 _wputenv #1034 961->967 968 14001606f-140016074 #1034 961->968 962->954 969 1400160aa-1400160bd #1503 963->969 970 1400160bf-1400160cf _wgetenv 963->970 964->954 971 140015d5a-140015d64 965->971 972 140015d69-140015d7b _wcsicmp 965->972 966->951 967->968 968->962 969->954 970->954 973 1400160d1-14001610c #286 #1670 #1641 _wputenv #1034 970->973 971->951 974 140015d8c-140015d9e _wcsicmp 972->974 975 140015d7d-140015d87 972->975 973->954 976 140015dac-140015dbe _wcsicmp 974->976 977 140015da0-140015da7 974->977 975->951 978 140015dcc-140015dde _wcsicmp 976->978 979 140015dc0-140015dc7 976->979 977->951 980 140015dec-140015dfe _wcsicmp 978->980 981 140015de0-140015de7 978->981 979->951 982 140015e00-140015e0a 980->982 983 140015e0f-140015e21 _wcsicmp 980->983 981->951 982->951 984 140015e23-140015e37 983->984 985 140015e3c-140015e4e _wcsicmp 983->985 984->951 986 140015e50-140015e5a 985->986 987 140015e5f-140015e71 _wcsicmp 985->987 986->951 988 140015e73-140015e87 987->988 989 140015e8c-140015e9e _wcsicmp 987->989 988->951 990 140015ea0-140015eaa 989->990 991 140015eaf-140015ec1 _wcsicmp 989->991 990->951 992 140015ed2-140015ee4 _wcsicmp 991->992 993 140015ec3-140015ecd 991->993 994 140015ee6-140015efa 992->994 995 140015eff-140015f11 _wcsicmp 992->995 993->951 994->951 996 140015f13-140015f27 995->996 997 140015f2c-140015f3e _wcsicmp 995->997 996->951 998 140015f59-140015f6b _wcsicmp 997->998 999 140015f40-140015f54 997->999 1000 140015f7c-140015f8e _wcsicmp 998->1000 1001 140015f6d-140015f77 998->1001 999->951 1000->945 1002 140015f90-140015fa4 1000->1002 1001->951 1002->951
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _wcsicmp$#1503
      • String ID: SCAPS_SAM$SCAPS_SAM=$check_64$check_path$copy$debug$disable_rtc1000$file_path$fonts$hardware$install_usc1$language$release$samlight$setup_defaults$showerror$uninstall_usc1$unregister$update_to_20$update_to_20_samlight$update_to_25
      • API String ID: 2697526350-3843548057
      • Opcode ID: 5ea5cead762e1ec44d3fdfc693b298ddc068fa6a64e661e7f0e348c1e12eec25
      • Instruction ID: f4e1d7bf22d02b9d7bfcbaac0bee35ec02829c9f38bd89d9d9c83efe9d5f13a6
      • Opcode Fuzzy Hash: 5ea5cead762e1ec44d3fdfc693b298ddc068fa6a64e661e7f0e348c1e12eec25
      • Instruction Fuzzy Hash: 27D11C71208600D6FB529F33E9587E933A1F74DBC9F448029EB0A4B6B5DB7AC949C741
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      • #1641.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC18
      • LoadLibraryExW.KERNEL32(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC26
      • #280.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC37
      • #316.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC43
      • GetModuleFileNameW.KERNEL32(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC63
      • #1503.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC75
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC87
      • #316.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC92
      • #316.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FC9E
      • #1641.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FCAC
      • _wsplitpath.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FCD6
      • #1503.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FCE8
      • #1503.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FCFA
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD1F
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD2B
      • #1641.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD36
      • _wfindfirst64i32.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD43
      • _findclose.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD51
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD7F
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD8B
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FD9D
      • FreeLibrary.KERNEL32(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FDB0
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FDBC
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FDC8
      • #1641.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FDEB
      • GetFileVersionInfoSizeW.VERSION(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FDF9
      • #1641.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE15
      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE26
      • VerQueryValueW.VERSION(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE49
      • #4181.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE5E
      • #316.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE69
      • #4656.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FE81
      • #1667.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FEA1
      • #4656.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FEB8
      • #1667.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FEE8
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FEF4
      • #4656.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF0B
      • #1667.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF40
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF4C
      • #4656.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF63
      • #1667.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF91
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FF9D
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FFAD
      • #1501.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014000FFD6
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014001000B
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014001001F
      • #1034.MFC140U(?,00000000,00000000,00000000,?,0000000140010820), ref: 000000014001002B
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641$#1501$#1667#316#4656$#1503#5674File$#285#2921#5709InfoLibraryVersion$#13949#280#286#4181FreeLoadModuleNameQuerySizeValue_findclose_wfindfirst64i32_wsplitpath
      • String ID: %x , %X$File not found $Version not found
      • API String ID: 1404946419-2595051349
      • Opcode ID: eebdc8e0a1d279c5277b5960493a46fd22af81fd7fef184e726d07c66f26e897
      • Instruction ID: cd4916da9fed1c5e1204b245ea3216026032f826ebd10d5a915c6bd8c0c87c1a
      • Opcode Fuzzy Hash: eebdc8e0a1d279c5277b5960493a46fd22af81fd7fef184e726d07c66f26e897
      • Instruction Fuzzy Hash: 87C12E71214A8192EB52DF22E8947DA7360FB89BD5F805016FB4E87678EF38CA4DC744
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 1346 140004470-14000448e 1347 1400044b2-1400044bd call 140004760 1346->1347 1348 140004490-140004496 1346->1348 1352 1400044c2-14000453d SendMessageW _wgetenv #286 #1670 #491 #1641 #4561 #316 1347->1352 1349 140004498-14000449e 1348->1349 1350 1400044a0-1400044a2 1348->1350 1349->1350 1349->1352 1350->1347 1353 1400044a4-1400044ad #4335 1350->1353 1354 140004552-140004554 1352->1354 1355 14000453f-14000454d call 14001a4d0 1352->1355 1353->1347 1357 14000455a 1354->1357 1358 1400046db-14000475f #8451 #1641 SendMessageW #1034 RedrawWindow #1034 #1122 #1034 1354->1358 1355->1354 1359 140004560-14000459f #4578 #5382 #1501 #1034 call 1400048d0 1357->1359 1362 1400046d3-1400046d5 1359->1362 1363 1400045a5-1400045be #316 1359->1363 1362->1358 1362->1359 1364 140004600-140004607 call 1400049a0 1363->1364 1365 1400045c0-1400045c7 call 1400049a0 1363->1365 1370 140004644-140004650 #7893 1364->1370 1372 140004609-14000463a #5674 #8452 #1501 1364->1372 1365->1370 1371 1400045c9-1400045fe #5674 #8452 #1501 1365->1371 1374 140004652-140004665 #2909 1370->1374 1375 1400046c9-1400046cd #1034 1370->1375 1373 14000463e #1034 1371->1373 1372->1373 1373->1370 1374->1375 1376 140004667-14000467a #2909 1374->1376 1375->1362 1376->1375 1377 14000467c-140004683 1376->1377 1378 140004685-140004698 #2903 1377->1378 1379 1400046af-1400046c8 #1641 call 14001a4d0 1377->1379 1378->1379 1380 14000469a-1400046ad #2903 1378->1380 1379->1375 1380->1375 1380->1379
      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1501#1641$#2903#2909#316#5674#8452MessageSend$#1122#1670#286#4335#4561#4578#491#5382#7893#8451RedrawWindow_wgetenv
      • String ID: SCAPS_SAM$\system\sc_resource_sc_*.sam$chinese$chinese_traditional$default$english
      • API String ID: 2133027535-1403244304
      • Opcode ID: 67424c76ad6755c71ce09ef474866ea3d7429d79c756a5cee9ab5d340c45e21d
      • Instruction ID: 97b0398811e0480cad3234f94639a1986783b1fb301a17e115ac17cb1cac4591
      • Opcode Fuzzy Hash: 67424c76ad6755c71ce09ef474866ea3d7429d79c756a5cee9ab5d340c45e21d
      • Instruction Fuzzy Hash: 92818F7220094196EB12DF22EC547E82370FB9DBDAF451125BB0E475B9EF34C949C345
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#4656$#14128#1641#316$#13767#1665#1667#1670#286$#13949#1499#1501#277#280#285#2921#5240#5674#5709CurrentProcess
      • String ID: FileName:$USB\VID_04B4&PID_4381*$USB\VID_137B&PID_0001*$USB\VID_137B&PID_0002*$USB\VID_137B&PID_0003*$Uninstalling driver...$\devcon.exe$\devcon_x64.exe$\sc_usc_winusb.inf$\usc_install_log.txt$devcon.exe removeall %s$devcon.exe scaps_delete %s
      • API String ID: 2603651393-451257890
      • Opcode ID: 1efeda7eae5e6648e4bfd46f1d2838ed4f2992f848824f192bb81445268c8043
      • Instruction ID: 5e358ec4897f61d14357983eceec01bb0a56ada2219d5ef6f58609984ae5721d
      • Opcode Fuzzy Hash: 1efeda7eae5e6648e4bfd46f1d2838ed4f2992f848824f192bb81445268c8043
      • Instruction Fuzzy Hash: 7B91DB72610A16A6EF02DBA2EC943DC2731F759799F815016E70E635B9DF38CA4EC384
      Uniqueness

      Uniqueness Score: -1.00%

      Control-flow Graph

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#316#4656$#1641#1665#1670#285#286#2921#5674#5709$#13949#14128#1499#1501#1667#280CurrentProcess
      • String ID: USB\VID_04B4&PID_4381$USB\VID_137B&PID_0001$USB\VID_137B&PID_0002$USB\VID_137B&PID_0003$\devcon.exe$\devcon_x64.exe$\sc_usc_winusb.inf$\usc_install_log.txt$devcon.exe dp_add %s$devcon.exe rescan$devcon.exe update %s %s
      • API String ID: 3387884737-2811465781
      • Opcode ID: f9eab47d2ffa1723489d0f17d249fb8020f7db999019b4ea03db62bf5f597046
      • Instruction ID: 664f13a887c24974d029f1565f247ae1d828a9f4e4552c532972c98eab27e443
      • Opcode Fuzzy Hash: f9eab47d2ffa1723489d0f17d249fb8020f7db999019b4ea03db62bf5f597046
      • Instruction Fuzzy Hash: 3E812E72610A05A6EB12EFA1DC943DC2331FB4979DF815016E60E579B9DF38CA4EC384
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: AddressProc$#1034#316$#1503#1670#286#502CreateInstanceLibraryLoad_wgetenv
      • String ID: SCAPS_SAM$SetupCloseInfFile$SetupDiDestroyDeviceInfoList$SetupDiEnumDeviceInfo$SetupDiEnumDeviceInterfaces$SetupDiGetClassDevsA$SetupDiOpenClassRegKey$SetupDiRemoveDevice$SetupFindFirstLineW$SetupGetInfFileListW$SetupGetLineTextW$SetupOpenInfFileW$\system$\usc1$setupapi.dll
      • API String ID: 3023040093-2462864063
      • Opcode ID: dc94ebf6a8b8ebe9bfe59e57667a6d6829e3b14089d71f8defd2ff1a5d2c87d0
      • Instruction ID: 2869d0f9d62b8e421a340298d29ae4556e9816da961bd0d3b0ad0293016b168c
      • Opcode Fuzzy Hash: dc94ebf6a8b8ebe9bfe59e57667a6d6829e3b14089d71f8defd2ff1a5d2c87d0
      • Instruction Fuzzy Hash: F8A1EB76201F80E3EB4A9B22E9943D9B368F748791F415219EB6D53275EF34DAB8C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#286#2903$#1501#1641$#1670#8409_wfindnext64i32$#13949#285#2921#316#5674#5709FreeString_findclose_wfindfirst64i32
      • String ID: \*.sam$sc_light_settings.sam$sc_settings.sam
      • API String ID: 4261590495-2341380902
      • Opcode ID: fc240a426798926a5a1228fae44f060e04ec4306fe76fc4deb2da64d31944bf0
      • Instruction ID: cd36edebfbc36d5190eb2eac2c80a746cfd84c3f00379e8bae4f8ae294e7dbc0
      • Opcode Fuzzy Hash: fc240a426798926a5a1228fae44f060e04ec4306fe76fc4deb2da64d31944bf0
      • Instruction Fuzzy Hash: 56917472214A8192EB22EF26F8947D96360FB89BD9F445125F74E475B8DF38CA4DC700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$#1034$#1122#1667#1670#286$#4561#491CopyDirectoryFileFontProfileResourceStringWindowsWrite_wgetenvlstrcatlstrcpy
      • String ID: (TrueType)$SCAPS_SAM$\Fonts\$\fonts\$fonts
      • API String ID: 1186686384-1818163314
      • Opcode ID: 6b3ef6517611ce13184fc905a3a5335a880d934ef7fdefb3785ddea6aae84d29
      • Instruction ID: 1d7977df996e2efc828206a2d6bd1b9713f5aafc8b6ad2c6eb04f0e27999f3c3
      • Opcode Fuzzy Hash: 6b3ef6517611ce13184fc905a3a5335a880d934ef7fdefb3785ddea6aae84d29
      • Instruction Fuzzy Hash: C6510C72214A4192EA229B12F8943DA6360FB9D7D5F810126B78E876B5EF3CCA4DC744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #2909$#1034#1503$#1501$#10163#12600#14128#2715#5674#8058CreateInstance
      • String ID: _uc$sc_chinese$sc_chinese_traditional$sc_english$sc_turkish
      • API String ID: 2617745268-460830223
      • Opcode ID: f1223360fe15f526e799f9e6a61736ff66c82a49d6153fb216c384dd58b040e9
      • Instruction ID: 740869fda3083fa01d368b41e1dc0eee27831ee1badd425b45a4abfdf277429b
      • Opcode Fuzzy Hash: f1223360fe15f526e799f9e6a61736ff66c82a49d6153fb216c384dd58b040e9
      • Instruction Fuzzy Hash: BEA121B2701B4096FB16DB66E8543E823B1B78CBE5F455019EF0A67AB5CF78C989C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641$#1670#286$#1122#1667#316#4561#491_wgetenv$#1501#4578#4656#5382#8449DirectoryFontMessagePostResourceWindows
      • String ID: %s:Installing LaserFonts failed!$Error$SCAPS_SAM$\fonts\sc_*.ttf
      • API String ID: 3682216482-664730387
      • Opcode ID: 1a866812ca699d5ce0300fc0c9b4ad903457efe1cd5965654812bc2a8a39c8f4
      • Instruction ID: 74bad549d1d1c3fab0f93f8d64234199ba89b530c3d38712a79d94312b55179b
      • Opcode Fuzzy Hash: 1a866812ca699d5ce0300fc0c9b4ad903457efe1cd5965654812bc2a8a39c8f4
      • Instruction Fuzzy Hash: FB413632204A8192EB71EB62E8947DA7321FBD9795F404125E74E83AB5DF38CA4DC744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$#1034#8409CriticalSection$#12240#2903#316#4946#5674#7893#8058AttributesEnterFile$CurrentLeaveProcess_onexit_wunlink
      • String ID:
      • API String ID: 3191934047-0
      • Opcode ID: b10f5eaad4db381ee1c7735f969874c05ec0282c1785a0859693c3cdc808d502
      • Instruction ID: 315e8a0113ab131f414e69f2b964bc1aa705b2dca3a19fb1fd6f7b507fc03570
      • Opcode Fuzzy Hash: b10f5eaad4db381ee1c7735f969874c05ec0282c1785a0859693c3cdc808d502
      • Instruction Fuzzy Hash: 67812A3164498092EB62EB27E8547D92360F7887E1F940226FB5E876F5DF78C98AC704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#5674$#7893$#12600#1501$#13889#1631#1641#1987#1988#277#316#3726#4181
      • String ID:
      • API String ID: 2602280352-0
      • Opcode ID: 0ef03896a60d6be55d93cf251014fa6fe3982d30e3095c434da0f27dc999e3c4
      • Instruction ID: c37464d06aa3add73603276936a3598893b2c3b86b56eb4b926b56075d8a586d
      • Opcode Fuzzy Hash: 0ef03896a60d6be55d93cf251014fa6fe3982d30e3095c434da0f27dc999e3c4
      • Instruction Fuzzy Hash: 9F517335214A4096EB629F23E8543D97361FB8ABD1F404125EF4E477B5DF39CA4AC704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1503$#2431FreeString$#10163#1034#13767#14128#1641#316#5240CreateInstance
      • String ID: USB license:%s$USC license:%s$Yes
      • API String ID: 2398011683-1196210860
      • Opcode ID: 8be48ac68a7670737f7636f2ee7b6e440ff52ad8df25178cde38d9efdf673d8a
      • Instruction ID: 17a6ef52128328ab67e255dc4e7b409c5f6691d887565474a9ffadbec2b42652
      • Opcode Fuzzy Hash: 8be48ac68a7670737f7636f2ee7b6e440ff52ad8df25178cde38d9efdf673d8a
      • Instruction Fuzzy Hash: 7AC12676700A85EAEB16DF66E4943EC33B0F788B98F408116EB1D57AA4DF78C959C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Message$#1641FreeLibraryPeek$AddressLoadProcSendString
      • String ID: DLL "%s" not registered, error code %d$DllRegisterServer$Error$Error getting DllRegisterServer$Error register server$Info$Operation cancelled!
      • API String ID: 1570520582-164586443
      • Opcode ID: cf44085a07ffe5c7578d9b18b35d7c0feaeac47eab14b7b43494036460cc127c
      • Instruction ID: f7f8eb4cf849364c07c0e685daf8717a5004d985ac85bceca598380156830d22
      • Opcode Fuzzy Hash: cf44085a07ffe5c7578d9b18b35d7c0feaeac47eab14b7b43494036460cc127c
      • Instruction Fuzzy Hash: 37412B34215B4081FA679B63A854BE963A1B78CBD4F55012AFF5E4B7B0DF39CA468340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#1641#4656$#316_wsopen_dispatch$#14128#286AttributesFile_close_wgetenv
      • String ID: %s\system\sc_resource_sc_%s_uc.sam$%s\system\sc_resource_sc_default_uc.sam$File already exist$SCAPS_SAM$sc_%s
      • API String ID: 1668331643-141018401
      • Opcode ID: 93cf18b0863fa5dd58d70ea2f8f2a6cf035c27e2010ba6fdf45939a9013b3935
      • Instruction ID: fe21ac7bfdf4b364edd55ad27fd908690a7d86bbe018a0edf6feb527c973fdbe
      • Opcode Fuzzy Hash: 93cf18b0863fa5dd58d70ea2f8f2a6cf035c27e2010ba6fdf45939a9013b3935
      • Instruction Fuzzy Hash: 13312F35214A4192EB02EB52F8543D9A330FB9E7E1F900116FB5E836B9DF78C949C744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$#1670$#1034#286#7837$#14128#4511CopyFileMessageSend_wsplitpath
      • String ID: _save_v_2_4.sam
      • API String ID: 1391676759-717713547
      • Opcode ID: 8062a7750a27df26bdeac070516bf7bd893af014b32221371254d02a4a90ea2c
      • Instruction ID: 62ae6e08bf163a93236b103b49afda7ceb039842c537b83977a4acc25e055a56
      • Opcode Fuzzy Hash: 8062a7750a27df26bdeac070516bf7bd893af014b32221371254d02a4a90ea2c
      • Instruction Fuzzy Hash: 92412932214A8592EB11EB17E8947EA6321FBC9FD5F404025EA4E47B78EF3DC90AC740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1670$#1641MessageSend$#1034#316#5674ByteCharMultiWide_wfopenfclosefwritememset
      • String ID:
      • API String ID: 4270132392-1776720792
      • Opcode ID: 9e6f2bdd4bd28dd83892a60f9ae24352775404800eacb2f1f8a859ec3a9f5b89
      • Instruction ID: adab3fb59dfe113aea03c982c2d2e160b9a95868400f5b2de8ef9e7fa1c2a396
      • Opcode Fuzzy Hash: 9e6f2bdd4bd28dd83892a60f9ae24352775404800eacb2f1f8a859ec3a9f5b89
      • Instruction Fuzzy Hash: A9514F32210A9096EB129F26EC947D93760F74D7E8F445225FB6E4B6E8DF79C549C300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#286$#1670#2415CurrentMessageProcess_wspawnlp
      • String ID: /u$.dll$Completed successfully$Error (un)registering shell extension dll$Result$_d.dll$regsvr32.exe$sc_shell_provider_x64
      • API String ID: 4140255600-1287953482
      • Opcode ID: f7f6a817db73b3f67114a144fcb4eda39a9d54fa54b4a4f5239eee6563d44f29
      • Instruction ID: 0fb6d51535e51b4dab881f3554ec3e1d38eeff36b8e666cc547571a6660b2e2c
      • Opcode Fuzzy Hash: f7f6a817db73b3f67114a144fcb4eda39a9d54fa54b4a4f5239eee6563d44f29
      • Instruction Fuzzy Hash: 2F31AF31214A8592EB12DB26E8907D96370F78C7D5F90111AF79E4B5F8DF38CA49C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: malloc
      • String ID: .dll$.ocx$PATH$Register Debug...$Register SAM Modules...$SCAPS_SAM
      • API String ID: 2803490479-4199011663
      • Opcode ID: 1e9728fbfe5599e7d472f6a888b6d9f88e7a683db851c15933e533b464829bb2
      • Instruction ID: 40876a8a2789755400b3b6111649fe0330714e6e7af658f1a0847a34c6234d71
      • Opcode Fuzzy Hash: 1e9728fbfe5599e7d472f6a888b6d9f88e7a683db851c15933e533b464829bb2
      • Instruction Fuzzy Hash: 77413931240A4195FB229B67EC903E533A5BBCC7D4F45452ABB0E8B6B5DF39C949C344
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#286$#1670#2415CurrentMessageProcess_wspawnlp
      • String ID: /u$.dll$Completed successfully$Result$_d.dll$regsvr32.exe$sc_shell_provider_x64
      • API String ID: 4140255600-2266602795
      • Opcode ID: 26c7335d75f247e33e0a99eccaf60c808d6bf1d533558ec33367f54991a0c210
      • Instruction ID: caa5366276c63f6cb539a82509b11c92da1399c553657d0da48409eca929ab3d
      • Opcode Fuzzy Hash: 26c7335d75f247e33e0a99eccaf60c808d6bf1d533558ec33367f54991a0c210
      • Instruction Fuzzy Hash: 3B315E32214A8592EB12DB26E8907DA6370F78C7D5F90111AF79E4B5F8DF39CA49CB40
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#286$#1670#2415CurrentMessageProcess_wspawnlp
      • String ID: /u$.dll$Completed successfully$Result$_d.dll$regsvr32.exe$sc_shell_provider_x64
      • API String ID: 4140255600-2266602795
      • Opcode ID: e3bf8d3a5ed6932c8028aca6295619c0f69b8b3fc41aeefe8e7cbc65ce0a2199
      • Instruction ID: fdfa8645fdbf81b4fa526985b249916f5917ae2a06ea183db10c4acf1369c9e2
      • Opcode Fuzzy Hash: e3bf8d3a5ed6932c8028aca6295619c0f69b8b3fc41aeefe8e7cbc65ce0a2199
      • Instruction Fuzzy Hash: 18317031214A8592EB12DB26E8907D96370F78C7D5F901116F79E4B5B8DF39CA49C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _read$_lseek$_close$ByteCharMultiWide_sopen_dispatch_tell
      • String ID: name
      • API String ID: 3657118347-1579384326
      • Opcode ID: 13268cd18ec37e924aeb8113624a3d319545357275601eafd3f94138243cc676
      • Instruction ID: e63a4a68f4c715f9939fe67626a6fc29ae3959d8e2d59ef9b31d1c5a453f7e87
      • Opcode Fuzzy Hash: 13268cd18ec37e924aeb8113624a3d319545357275601eafd3f94138243cc676
      • Instruction Fuzzy Hash: 6FA114723106E049E7629F36A8507ED3B92E34D7E9F444625FBAA47BE9DA3CC505C310
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#286EnumOpenValue$#2396#280FromStringmalloc
      • String ID: SCAPS$ScStdDevices
      • API String ID: 363120550-1535483189
      • Opcode ID: 5f747d1d8a71fd913a04e715c7dbc89bcfa6122ef26930e995878432fefb25db
      • Instruction ID: 3e70fe682a7ac79da4757220867485791c68e773fbed84ec521ee3058aae7c34
      • Opcode Fuzzy Hash: 5f747d1d8a71fd913a04e715c7dbc89bcfa6122ef26930e995878432fefb25db
      • Instruction Fuzzy Hash: E2614D32618B8096E761DF22F8447DE77A4F789794F904226FB8D43AA8EF78C545CB40
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#10163#4724
      • String ID: Build$File$Location$Version$d
      • API String ID: 1262742710-2068235041
      • Opcode ID: e5632f78799a3ff1505e87ad7a45cabeffaa53e5a96b9219772471ed63cee0a7
      • Instruction ID: 95ecd83441dae22cf0ca00edabd3f6b16113b0acea7e7998748bcafd4527b39d
      • Opcode Fuzzy Hash: e5632f78799a3ff1505e87ad7a45cabeffaa53e5a96b9219772471ed63cee0a7
      • Instruction Fuzzy Hash: 4A312F36214B8186E751DF52E444BDA7760F389B88F504029FF8D07B69CF7AC989CB60
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#12443#286_wspawnlp
      • String ID: _d.$regsvr32.exe
      • API String ID: 4172882844-2560458151
      • Opcode ID: f407462f2ae4b6129a07abf2a78aceebdfa10c4a6adfd16a295e5ff2182ad082
      • Instruction ID: b6ddf271b5b8b79cad54f0d907852814dc348d35948f622db8bb60a36dd43027
      • Opcode Fuzzy Hash: f407462f2ae4b6129a07abf2a78aceebdfa10c4a6adfd16a295e5ff2182ad082
      • Instruction Fuzzy Hash: 1B31E872711A45A6EB22DFA2E8943D82370FB5D799F405026EA0E53678DF34CE4DC384
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Color$CriticalSection$#4499Enter$#1034#1641#316#4721#5672#5674CopyLeaveMessageRectSend
      • String ID:
      • API String ID: 3462664341-0
      • Opcode ID: 91555db2def0db17fb4d0c0de41b65027847a715c50471aa6815c73ce704165e
      • Instruction ID: 5bc3302a439ac6e42200190234f8757bee4f3a1a17b665f14c1c53d60b775d60
      • Opcode Fuzzy Hash: 91555db2def0db17fb4d0c0de41b65027847a715c50471aa6815c73ce704165e
      • Instruction Fuzzy Hash: 62913635200A5087EB12DB26E9803D87360F78DBE0F514225FB9AC76B5DF79C956CB48
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: String$AllocFree$#2350
      • String ID: SCAPS$SCAPS.LightExposureCtrl$ScPropertyPageSettings$ScView2DCtrl
      • API String ID: 719250235-3448103334
      • Opcode ID: cfe689e42387a6148e59b2fa8eff68319c5d3cd7870a1003495e0d935810b5fe
      • Instruction ID: 9f1c41efbdc12be1ca2d1a2406ea505cc49c47d0798367472d4b760873dc8fd9
      • Opcode Fuzzy Hash: cfe689e42387a6148e59b2fa8eff68319c5d3cd7870a1003495e0d935810b5fe
      • Instruction Fuzzy Hash: 17A12472701B008AEB16CF6AE4543EC23B5FB8AB88F05592AEF5A577A4DE38C555C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1641$#10163#1034#14128#316#4656
      • String ID:
      • API String ID: 2648534157-0
      • Opcode ID: ca4a79385f5cf5b5be86c59e6de93d0190d4233ddc68685e372e4887ccb9439f
      • Instruction ID: 32a3a468a09d1ff8f621f16fe1f20c06e480fc7fcdddd3faccca5686bbd9972e
      • Opcode Fuzzy Hash: ca4a79385f5cf5b5be86c59e6de93d0190d4233ddc68685e372e4887ccb9439f
      • Instruction Fuzzy Hash: 32419D36601A9082E752AB27EC547DA6360F7C9BD4F449131BF4E87AB5CE34C8868750
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: CriticalSection$Enter$Leave$#1034#1503#1670#316#964CountErrorInitializeLastSpin_onexit_wgetenv
      • String ID: SCAPS_SAM$\system\
      • API String ID: 627262424-3516088844
      • Opcode ID: eac4e80c0864d98508df9dc33abc432509f7d2e96bb841da913857b46169718f
      • Instruction ID: 382b16dd24abd6ef7cda574b8cd1b666fed43475cbeda61a51b9e4a9b255b9ee
      • Opcode Fuzzy Hash: eac4e80c0864d98508df9dc33abc432509f7d2e96bb841da913857b46169718f
      • Instruction Fuzzy Hash: 6A51D831200A5091FB12DB67E8943D933A0B79CBE4F854229BB69872F9DF79C949C718
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641#1670#286#316CreateProcess_wgetenvmemset
      • String ID: SCAPS_SAM$\system\sc_usc_server.exe$h
      • API String ID: 2271488619-2848450608
      • Opcode ID: 6971db20f231f6af73c41a14e084ffd8ad758fe76af48d0ef2678d44f73d5e49
      • Instruction ID: cc49cb68f152e5171a1fc19c1301b1e670097fa165db57d5bd5d5cc36e444173
      • Opcode Fuzzy Hash: 6971db20f231f6af73c41a14e084ffd8ad758fe76af48d0ef2678d44f73d5e49
      • Instruction Fuzzy Hash: AF214131614A8196D7219B25E8943DA7360F79D371F504225A7AE83AF4EF3CC98DCB04
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#14128#1501#1670#286_wgetenv
      • String ID: Error$SCAPS_SAM$SCAPS_SAM not found!$\system\$\system\sc_light_settings.sam$\system\sc_settings.sam
      • API String ID: 3126259006-1065099383
      • Opcode ID: 67cd7da1adf763347533e7e918055bf6a56d4019c8fadbf0f95e2369b2c7ea34
      • Instruction ID: 981fac533282cc827ff53dc62208ed34ae17e3443cab2094a2d4bae2c1bce17c
      • Opcode Fuzzy Hash: 67cd7da1adf763347533e7e918055bf6a56d4019c8fadbf0f95e2369b2c7ea34
      • Instruction Fuzzy Hash: AA115971215A4192EA52DF16F8803E96361FB8E7E5F844229F71A471B8DF38CA09C305
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641$#1034#12240#1665#1670#316#4946CopyFileFolderPathSpecial_wmakepath_wsplitpath
      • String ID:
      • API String ID: 1380016769-0
      • Opcode ID: 788efbda508912e1db9a897994c8782c7d87e9dcba46ea81016bcf2fe4ef3721
      • Instruction ID: ed941f3f9fe22064108c469068f1cd8f2a89c032b7b47820bd17eec9eb3e376c
      • Opcode Fuzzy Hash: 788efbda508912e1db9a897994c8782c7d87e9dcba46ea81016bcf2fe4ef3721
      • Instruction Fuzzy Hash: 14311E36224A8082EB619F22F8557DA7361FBC9B95F405225E75E03AB8DF3CC509CB04
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xbad_alloc@std@@_invalid_parameter_noinfo_noreturn
      • String ID: invalid string position$string too long
      • API String ID: 511923668-4289949731
      • Opcode ID: 3d10aa529a49a3f479458b8f76d6f1ba80631a10602170cbf230da17366304a1
      • Instruction ID: 8cbea565d98fdee383b2b577519701baa49cd0526cef30b7f43fc501126ec788
      • Opcode Fuzzy Hash: 3d10aa529a49a3f479458b8f76d6f1ba80631a10602170cbf230da17366304a1
      • Instruction Fuzzy Hash: E941AE31201A4491EF1ADB17D58439873A1F75CBE4FA40925EB6A0BBF9DF7AC592C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: CriticalSectionTimer$#1034#2344#286CurrentEnterExceptionKillLeaveMessageRaiseThreadmemset
      • String ID: SC_MsgBoxThread$dont_force_message_focus
      • API String ID: 4217689223-2674984546
      • Opcode ID: f8a9d496c7e579db1670af7b970043b4812180ab5a20b6c9ce17d3c782f0cf16
      • Instruction ID: f817b379860bf73ccd688bd69bc3779ddcd4704915593135b1641cc39fef293a
      • Opcode Fuzzy Hash: f8a9d496c7e579db1670af7b970043b4812180ab5a20b6c9ce17d3c782f0cf16
      • Instruction Fuzzy Hash: D6414231214B8086EB56DF26E4403DA73A0FB4DBA4F584225EB5D4B6B9DF39C949C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Message$#1641FromPeekProg$#1034#2294#286FreeSendString
      • String ID: SCAPS.ScTriaBox
      • API String ID: 135846759-3314625781
      • Opcode ID: 618f893f46f3d58d18dcabf1613ac0616b501699daaaf533ed6895b0c49181b7
      • Instruction ID: 98d49779d355abe7cd7c0b37aaffa9d5b5e228658c195caf82d0317edfd1c63e
      • Opcode Fuzzy Hash: 618f893f46f3d58d18dcabf1613ac0616b501699daaaf533ed6895b0c49181b7
      • Instruction Fuzzy Hash: FF314331205B4182EA629B23F8547EA63A0BB8DBD5F541129BB8E4B7B4EF3DC9458740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13864_wgetenv$#13767#2686#316#4335#5240#990Message
      • String ID: PATH$PATH=?$Register Debug...$Register SAM Modules...$environment variable not found
      • API String ID: 617971081-4020705390
      • Opcode ID: 6b97f1cbf2571c049c3e334153a551cc04dcf321f81fde660a3fa8423bc61f95
      • Instruction ID: 1045c94e05bc8b70ff334efb62b7771fa3792445d79e7c109a93a51f7a10e65c
      • Opcode Fuzzy Hash: 6b97f1cbf2571c049c3e334153a551cc04dcf321f81fde660a3fa8423bc61f95
      • Instruction Fuzzy Hash: 6A310931241A4091FB67DB63E8913E52361AB8CBC4F55443AEF0E573B5DE7AC889C300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13864BroadcastMessageSystem$#1034#1501#2686#2903#4181#7893Sleep
      • String ID:
      • API String ID: 3375581566-0
      • Opcode ID: a241d76669437413a78822ecf12e5b1085a84ef0f89260f164d97c5e32c04853
      • Instruction ID: 6243813285ae9aac9ce75fb729ad8adc6e21606fb7e8eaccfd62391997bd57f4
      • Opcode Fuzzy Hash: a241d76669437413a78822ecf12e5b1085a84ef0f89260f164d97c5e32c04853
      • Instruction Fuzzy Hash: A9414871614A4182FB56EB27F8547EA7361BB89BD4F04812AFB4A077B6DF38C809C710
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Window$Thread$BringForegroundShowTimer$AttachCurrentEnumInputKillProcessWindows
      • String ID:
      • API String ID: 2348816688-0
      • Opcode ID: 5ebf64ce5b2fb9ac07335970812b65aa617b97f6cc20251c95c24ddbe32fc92d
      • Instruction ID: a45e66d24f746d728cfca538e46822fc9a7db96ceb7f5fab65e93f16c7cf9ff2
      • Opcode Fuzzy Hash: 5ebf64ce5b2fb9ac07335970812b65aa617b97f6cc20251c95c24ddbe32fc92d
      • Instruction Fuzzy Hash: BF313E35614B8082E7969B62E84439927A5F78CFC9F095029FF4A4B7B8CF38C985C711
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #4656$#1034#1641#2270#316
      • String ID: %Ts (%Ts:%d)$%Ts (%Ts:%d)%Ts$C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\atlmfc\include\afxwin2.inl$Exception thrown in destructor
      • API String ID: 697350253-1343599323
      • Opcode ID: d76db345077eafbac5f39d6adc48c06b5b27a03504a1c0ee1209f2a52f2efc3a
      • Instruction ID: ec7b2ff973cff26c0c0505aaa5b22537b4fa6d23228cb9db55017371c0d7b13d
      • Opcode Fuzzy Hash: d76db345077eafbac5f39d6adc48c06b5b27a03504a1c0ee1209f2a52f2efc3a
      • Instruction Fuzzy Hash: 58115872210A8496EB12DF22EC407E82320F78DB99F845026FB0E43A78DF39CA48C704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$memset$#2344#316
      • String ID:
      • API String ID: 1702603104-0
      • Opcode ID: e4c2a84091f8ffc7bac0a2745a4862bdcb1d9f9fd2911b4c28c1c6c7936a03ec
      • Instruction ID: f13d8deb28002e091d3ab086985e6bbd6d86772e0431e1b0e6973e6a6aed0376
      • Opcode Fuzzy Hash: e4c2a84091f8ffc7bac0a2745a4862bdcb1d9f9fd2911b4c28c1c6c7936a03ec
      • Instruction Fuzzy Hash: 7B918B72201B9082EE16DF2AD9903E863A1E788FC8F144525AB5E4B7B9CF75C952C380
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$Object$#2475RectStock$#3058#3828#5240CopyCreateFontIndirectWindow
      • String ID:
      • API String ID: 4170829283-0
      • Opcode ID: 5b255d003bc7fac17b61cc6cb4de07917bbddb977606558560c9b2abc11d7f2f
      • Instruction ID: 77f585543ba55faf5cd8ae6af2c20f5a0772daff4a2d58a8ae953b074ed00dc5
      • Opcode Fuzzy Hash: 5b255d003bc7fac17b61cc6cb4de07917bbddb977606558560c9b2abc11d7f2f
      • Instruction Fuzzy Hash: D8416C72300A8097EB16EB23E9547E97361F789BE4F014211EF2A4B7A4DF39C4568700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Thread$Priority$#1670CodeExit$#1034#1453#1503#1641#2212#316CurrentResumeSleep
      • String ID:
      • API String ID: 2885715787-0
      • Opcode ID: a0807618ed4efd34c6080ee4f78a871c394f7d595bc0a552085b5ff039287a82
      • Instruction ID: a103496ff2bdd0225079137fb89df08195ad0d0485bb464d849b635d523ef2a5
      • Opcode Fuzzy Hash: a0807618ed4efd34c6080ee4f78a871c394f7d595bc0a552085b5ff039287a82
      • Instruction Fuzzy Hash: 1E312F32214A80C2E7619B16F8547DA7360F7DCBA0F844125EB9E877B4DF38C999CB40
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _close$_read_write_wsopen_dispatch$freemalloc
      • String ID:
      • API String ID: 3582495634-0
      • Opcode ID: 00351168f3499ce5fc1049340abd03f99edb65cfef6eb403c2e5de5d16b9686c
      • Instruction ID: 79e520b232482f827391596b5b92e96e6eb8c8b3d35508b328935961254dd9e3
      • Opcode Fuzzy Hash: 00351168f3499ce5fc1049340abd03f99edb65cfef6eb403c2e5de5d16b9686c
      • Instruction Fuzzy Hash: 7B312B76704A5087E7219F12B8043AEB262F78DBD1F554128EF8A83BA5DF7CC9458B84
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13864BroadcastMessageSystem$#1034#286#316#990Sleepmalloc
      • String ID: Installing driver...
      • API String ID: 873303361-403088641
      • Opcode ID: 5cf090fe504ee13ff3448cc6845f6d0736d45d50eb1d4ee1c9e86167a18075ef
      • Instruction ID: 98a466da079cf957e8a3fcb8ea59084ccc13408f70e429140bb295760a33f577
      • Opcode Fuzzy Hash: 5cf090fe504ee13ff3448cc6845f6d0736d45d50eb1d4ee1c9e86167a18075ef
      • Instruction Fuzzy Hash: 22412635A16A4092FB12DB57E8543AA6361FBC8BD0F118129BB4A47BB6CE39C905CB44
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641$#286#5674$#280#285#2921#306#5709#964CountCriticalErrorInitializeLastSectionSpin_wgetenv
      • String ID: SCAPS_SAM$\intermed\st.zip
      • API String ID: 3330852759-3447482422
      • Opcode ID: 1025ce7fa4013b9239c41aa909f631e99ec57cce23276024b9fe7b96707807c1
      • Instruction ID: e39376414233096987eceb891dc723ac762a6f0a4e1f934a44752e0558aeab9e
      • Opcode Fuzzy Hash: 1025ce7fa4013b9239c41aa909f631e99ec57cce23276024b9fe7b96707807c1
      • Instruction Fuzzy Hash: 42215531228A4092EB12EB11F8947DA7360FBD97A1F401215F75E876F9DF78C909CB44
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • _wgetenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 000000014000E725
      • #286.MFC140U ref: 000000014000E73F
        • Part of subcall function 0000000140003960: #5709.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 0000000140003994
        • Part of subcall function 0000000140003960: #285.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039A0
        • Part of subcall function 0000000140003960: #13949.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039B1
        • Part of subcall function 0000000140003960: #5674.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039BC
        • Part of subcall function 0000000140003960: #1641.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039C7
        • Part of subcall function 0000000140003960: #2921.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039DD
      • #1034.MFC140U ref: 000000014000E76F
      • #1034.MFC140U ref: 000000014000E77B
      • #286.MFC140U ref: 000000014000E789
        • Part of subcall function 000000014000C8E0: #1501.MFC140U ref: 000000014000C923
        • Part of subcall function 000000014000C8E0: #316.MFC140U ref: 000000014000C962
        • Part of subcall function 000000014000C8E0: #1641.MFC140U ref: 000000014000C96E
        • Part of subcall function 000000014000C8E0: _wfindfirst64i32.API-MS-WIN-CRT-FILESYSTEM-L1-1-0 ref: 000000014000C97C
        • Part of subcall function 000000014000C8E0: #1501.MFC140U ref: 000000014000C9B0
        • Part of subcall function 000000014000C8E0: #1034.MFC140U ref: 000000014000C9BC
        • Part of subcall function 000000014000C8E0: #1670.MFC140U ref: 000000014000C9CC
        • Part of subcall function 000000014000C8E0: #286.MFC140U ref: 000000014000CA0C
        • Part of subcall function 000000014000C8E0: #8409.MFC140U ref: 000000014000CA18
        • Part of subcall function 000000014000C8E0: #2903.MFC140U ref: 000000014000CA2A
        • Part of subcall function 000000014000C8E0: #2903.MFC140U ref: 000000014000CA47
        • Part of subcall function 000000014000C8E0: #286.MFC140U ref: 000000014000CA62
        • Part of subcall function 000000014000C8E0: #1034.MFC140U ref: 000000014000CA87
        • Part of subcall function 000000014000C8E0: #1034.MFC140U ref: 000000014000CA93
        • Part of subcall function 000000014000C8E0: _wfindnext64i32.API-MS-WIN-CRT-FILESYSTEM-L1-1-0 ref: 000000014000CAA1
      • #1034.MFC140U ref: 000000014000E7B6
      • #1034.MFC140U ref: 000000014000E7C2
        • Part of subcall function 0000000140008650: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 00000001400086DF
        • Part of subcall function 0000000140008650: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 000000014000870C
        • Part of subcall function 0000000140008650: RegEnumValueW.ADVAPI32 ref: 0000000140008762
        • Part of subcall function 0000000140008650: #286.MFC140U(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 0000000140008784
        • Part of subcall function 0000000140008650: #2396.MFC140U(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 0000000140008790
        • Part of subcall function 0000000140008650: CLSIDFromString.OLE32(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 000000014000879D
        • Part of subcall function 0000000140008650: new.LIBCMT ref: 00000001400087AA
        • Part of subcall function 0000000140008650: #286.MFC140U(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 00000001400087C7
        • Part of subcall function 0000000140008650: #280.MFC140U(?,?,?,?,?,?,00000000,?,?,?,0000000140004D7E), ref: 00000001400087DD
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#286$#1501#1641#1670#2903#316Open$#13767#13864#13949#1454#1503#2396#280#285#2921#3203#5674#5709#8409#990EnumFromStringValue_wfindfirst64i32_wfindnext64i32_wgetenv
      • String ID: SCAPS_SAM$\system
      • API String ID: 4081448939-659525086
      • Opcode ID: 527cbe15f40279eb2bda47bce3c17876cf550e04e831170cdc61a6fa00fb6f44
      • Instruction ID: 8e2839bc5253122b99020d2caad640e4113e5a8ca3972cb7663cd72582809a8a
      • Opcode Fuzzy Hash: 527cbe15f40279eb2bda47bce3c17876cf550e04e831170cdc61a6fa00fb6f44
      • Instruction Fuzzy Hash: 40115171215A4092DA12EB52F8543EAA361FB8DBE1F404125FB5E837B8DF7CC949C744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#10163#1034#1641#316#4656
      • String ID: All
      • API String ID: 3126581079-55916349
      • Opcode ID: 7f64d7073094e2f004c11320211169584b77b18bc1c1f85fa11c6d062f1dfab8
      • Instruction ID: 1499586cb117fe6b27e328e426395b7847c7e55d5708053c763f86b83d00e59c
      • Opcode Fuzzy Hash: 7f64d7073094e2f004c11320211169584b77b18bc1c1f85fa11c6d062f1dfab8
      • Instruction Fuzzy Hash: 10113D3221494082E712DF66FC947D92370F789BE5F914135EB5E4BAB8CE39C985C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #316memset$#1034#2344
      • String ID:
      • API String ID: 287938542-0
      • Opcode ID: 71a0cf824225a61e65283382ebd5b531a6cff17bcf20f443bb86faadce4407f2
      • Instruction ID: ca5cfc1050fb12011f753b725e98c75153f9c53aa1b6fb4aa70cdfb20970166b
      • Opcode Fuzzy Hash: 71a0cf824225a61e65283382ebd5b531a6cff17bcf20f443bb86faadce4407f2
      • Instruction Fuzzy Hash: C7717FB2711B4482EE1ADF26E550BE86361EB88FC4F148415EB5E4BBB5DF38C452C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #8409Menu$#12240#316#4946#7893Delete$#1034#1641#280#286#5674#8058Draw
      • String ID: d:\scaps\dlls\debug\sc_kernel_d.dll${30EABC0D-4EA6-42ee-A20B-B6B786FD38E8}
      • API String ID: 2254772887-1430226775
      • Opcode ID: 65aeba0a3d36048d0223383f64b51af22ce4c314a510242db78cb9091d71c865
      • Instruction ID: e3ed49a891cfdecf8f98b02bcaf7e397b94ace59f2c8e862d0b1866d02619f77
      • Opcode Fuzzy Hash: 65aeba0a3d36048d0223383f64b51af22ce4c314a510242db78cb9091d71c865
      • Instruction Fuzzy Hash: D1418F71314F4082EB11DB26E8543AA7361FB8DBE4F448125EB9E576B8DF39C549CB40
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1503#1670#2903#4181#7893_wgetenv
      • String ID: SCAPS_SAM$\usc1
      • API String ID: 2997880786-2138987310
      • Opcode ID: 79eeed031bda7f44e56985081858d160bd8b60adebd0e0362e75a6b75e39a6fd
      • Instruction ID: 9482507edad3fa5f1f0744bb270843667c5c77225c6c22e15f9e9ba54015a348
      • Opcode Fuzzy Hash: 79eeed031bda7f44e56985081858d160bd8b60adebd0e0362e75a6b75e39a6fd
      • Instruction Fuzzy Hash: E1F0A9B474160682FF57AF13B8543E55354AB5DBD6F481029EA1A07270EF3CC989C754
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: AddressProc
      • String ID: SHCreateItemFromParsingName$SHGetFolderPathW$SHGetStockIconInfo$SetCurrentProcessExplicitAppUserModelID
      • API String ID: 190572456-469649042
      • Opcode ID: 07253df12e28b7464bcc7e1c8256820495b022e1734fddfc589c6076915f6997
      • Instruction ID: 3991db8d17e7fd284bc862b4b8233d3f4f264e10eec172a6b039926b4f0bc31e
      • Opcode Fuzzy Hash: 07253df12e28b7464bcc7e1c8256820495b022e1734fddfc589c6076915f6997
      • Instruction Fuzzy Hash: 23016D74941F16D5EB02DF13F8843D523A5B78CBD2F820165F68A47A30DF7C86998304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: AddressProc
      • String ID: GetModuleHandleExW$IsWow64Process$Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection
      • API String ID: 190572456-944162643
      • Opcode ID: a3f2edaebd834ed9d1de4fa52d57833241ec0c6becfafb695ee8625c824f6c04
      • Instruction ID: 0e99f6a0b139bb8cdb616dfef1f5f523d42bf61de95a9fe11e62065c51a8f0d8
      • Opcode Fuzzy Hash: a3f2edaebd834ed9d1de4fa52d57833241ec0c6becfafb695ee8625c824f6c04
      • Instruction Fuzzy Hash: EDF02DB4512B16D1FB029F23F8843D523A0B38D7D2F825226FA5947730DF788659C314
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$ObjectSelect$ExtentReleaseTabbedText
      • String ID:
      • API String ID: 144094928-0
      • Opcode ID: c3bd1eb40d396191cbfb256735e37e0edf686f1e72b264be305bfa35cbd70e3c
      • Instruction ID: 7b55ba45efeb17c5e994e6f50f389657c95552eaec423127ae7089fa0be1906e
      • Opcode Fuzzy Hash: c3bd1eb40d396191cbfb256735e37e0edf686f1e72b264be305bfa35cbd70e3c
      • Instruction Fuzzy Hash: B6318C35200A8082EB25DB23F864B9A6360F78CBE4F409125EF5E47BA9CE39C4818700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #3599#4335$#5240$MessageSend
      • String ID:
      • API String ID: 2862196627-0
      • Opcode ID: 2bc02cf7e8df492b2f0672bee9300897e7feae4eb040415e93f00a9150af2c45
      • Instruction ID: 9ca8f3d35c59c0b46ad2f969d4939b872ca0a352e920afe7dd8c566d058a4698
      • Opcode Fuzzy Hash: 2bc02cf7e8df492b2f0672bee9300897e7feae4eb040415e93f00a9150af2c45
      • Instruction Fuzzy Hash: 95212FB170568051FB5BDAA3A5553FA1341DB8CBC4F588031BF094FBEACE79C9429310
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1501#316MessageSend$#1034#14128#1641#1670#286#4335#4561#4578#491#5382#5674#8449#8452_wgetenv
      • String ID: Invalid selection$Please select an available language from the list$_uc
      • API String ID: 604312572-2520218188
      • Opcode ID: 662877c82f6db8b9efbe44abbb855c9d70be41f9a61c399411fc4a6566e83ee8
      • Instruction ID: 8c95e9b78954d5773a2f376d653b81c98496affcee0f4d17c7ebace12f06f29c
      • Opcode Fuzzy Hash: 662877c82f6db8b9efbe44abbb855c9d70be41f9a61c399411fc4a6566e83ee8
      • Instruction Fuzzy Hash: 0D3166B1111A81C2FB669B22F8147E92360E74DBE4F051639BB1A176F2CF3888D9C318
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #5674$#2903$#1034#12600#7893$#13889#1429#1501#1631#1641#1987#277#280#316#3726#963
      • String ID: resource
      • API String ID: 452270610-3163681814
      • Opcode ID: 3f0b291b526386bc57c84b67a1919899f427ec4d7461d09949fe87f99c8fa54a
      • Instruction ID: 6b7a730f397f48ee6beae7bc3f0655f8c0cc9e4aa2a88e4626f56c60fb1a9cf9
      • Opcode Fuzzy Hash: 3f0b291b526386bc57c84b67a1919899f427ec4d7461d09949fe87f99c8fa54a
      • Instruction Fuzzy Hash: 99114FB1304A4091EF32CB16F8503EA6364FB99BD4F48412AAB5D471FAEF39C904C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • SendMessageW.USER32 ref: 000000014000F909
      • #489.MFC140U ref: 000000014000F94F
      • #3952.MFC140U ref: 000000014000F95A
      • #1121.MFC140U ref: 000000014000F992
        • Part of subcall function 0000000140010060: #1641.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 00000001400100A4
        • Part of subcall function 0000000140010060: _wfopen.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,000000014000F980), ref: 00000001400100B4
        • Part of subcall function 0000000140010060: SendMessageW.USER32(?,?,?,?,?,?,?,000000014000F980), ref: 00000001400100D8
        • Part of subcall function 0000000140010060: memset.VCRUNTIME140(?,?,?,?,?,?,?,000000014000F980), ref: 000000014001010A
        • Part of subcall function 0000000140010060: #316.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 000000014001012C
        • Part of subcall function 0000000140010060: SendMessageW.USER32(?,?,?,?,?,?,?,000000014000F980), ref: 0000000140010156
        • Part of subcall function 0000000140010060: #1670.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 0000000140010164
        • Part of subcall function 0000000140010060: #1670.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 0000000140010175
        • Part of subcall function 0000000140010060: #1670.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 000000014001018D
        • Part of subcall function 0000000140010060: #1641.MFC140U(?,?,?,?,?,?,?,000000014000F980), ref: 0000000140010197
      • #1034.MFC140U ref: 000000014000F986
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1670MessageSend$#1641$#1034#1121#316#3952#489_wfopenmemset
      • String ID: *.txt$Text Files (*.txt)|*.txt||
      • API String ID: 4079428314-2010474421
      • Opcode ID: 99c5f6c0e467dfb8d75208d8480fe6aaffeec021d1c2421f84c9e728d11c5765
      • Instruction ID: 27cf33010ba84ae84c1ed8d94c50fec3f76f464e74c1f92f0d5c25319aad973c
      • Opcode Fuzzy Hash: 99c5f6c0e467dfb8d75208d8480fe6aaffeec021d1c2421f84c9e728d11c5765
      • Instruction Fuzzy Hash: 59116A32224A8192EB21DB22F8507EB7361F7D97A4F405125B69D87AB5DF79C504CB00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#2903#316#5672
      • String ID: english
      • API String ID: 1232171395-746783232
      • Opcode ID: 942be12eb9990b11be582d82830c9e88e911ae7e9180f6c2f215cc99ec5a69a5
      • Instruction ID: 4f2f51838ae4b045997a538316e7a326165c5fc424960ced80208fa0cb679a51
      • Opcode Fuzzy Hash: 942be12eb9990b11be582d82830c9e88e911ae7e9180f6c2f215cc99ec5a69a5
      • Instruction Fuzzy Hash: 85115E76614D8082E7119B26F8547DAA321F7C9BA4F904226EB6E47EF8DF38C846C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1670$#1503#1641#2212
      • String ID: - $Error
      • API String ID: 1520059175-255195998
      • Opcode ID: 487caef89a1e453011208953934fbadbc5d05c5dbc7ca261341b83771d667360
      • Instruction ID: e9596d7f211981e30bfdf83fe27b3fe133b26e0ee55ded9f16e2fc98a0915ef2
      • Opcode Fuzzy Hash: 487caef89a1e453011208953934fbadbc5d05c5dbc7ca261341b83771d667360
      • Instruction Fuzzy Hash: 0001ED71200B8191EF669F16F984399A362F748BD1F489025AB5E076B9EF79C894C344
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#14128#316#4656
      • String ID: sc_%s
      • API String ID: 2753284889-400337923
      • Opcode ID: 2d20b00bb93d0dd8748d808c8c000a650f20314ec4948a0cbc796d7b4515bfe2
      • Instruction ID: 2b34b63591dfc3629ccc49b580fbafcc48c4e9a24410dfd4f47da32dd1a2c4e0
      • Opcode Fuzzy Hash: 2d20b00bb93d0dd8748d808c8c000a650f20314ec4948a0cbc796d7b4515bfe2
      • Instruction Fuzzy Hash: 4301D43621498082E711EB26EC547D92321E7C9BB5F905231FB2D4BAF4CF38C94AC744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#2212$#1641#2514#286#316#6775
      • String ID: sc_settings.sam
      • API String ID: 59971034-3625927955
      • Opcode ID: 9c5d20f2b6f0dd50e2456df4481b6d9bee6da1848a4e038b8e9011b3232d9239
      • Instruction ID: 6341abde51eceb5d3f8808a4cd1f9ecf2dd0ff8d3b4cb4887e94b0dab94c4a47
      • Opcode Fuzzy Hash: 9c5d20f2b6f0dd50e2456df4481b6d9bee6da1848a4e038b8e9011b3232d9239
      • Instruction Fuzzy Hash: 86018171500A4092EA12AF26E8543E96320F7CA7B5F541321BB7E872F6DF39C986C350
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#316#8449MessageSend
      • String ID: Are you sure?$Do you want to import USC-2 Settings? This will overwrite your current USC-3 Settings!$Error$Error during import.$Imported$Settings have been imported.
      • API String ID: 3616906317-510882746
      • Opcode ID: 1fb6b7b9454e8995eac1cb793e040c0d00eb8bb3df7e7e29ebdaa229beb0dbad
      • Instruction ID: 3bb3ed0bcd3e2702e2034cb4043922034b09e489526f3d3e08a59f6a19a1d60a
      • Opcode Fuzzy Hash: 1fb6b7b9454e8995eac1cb793e040c0d00eb8bb3df7e7e29ebdaa229beb0dbad
      • Instruction Fuzzy Hash: 48F05EB061068680FA6AD747B441BE41355A71C7CCF842026FB1C1F2B5DA79CAEAC345
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Text$#4721#4722ExtentMessageMetricsPoint32ReleaseSendlstrlen
      • String ID:
      • API String ID: 2501181807-0
      • Opcode ID: 8a89f8da2cc950e6d0fd8c4e46849bc8d7c3fd5044f83a9cfbfe021559311b59
      • Instruction ID: f61ca0faed147940e1395c6af17a04eb864833cc86c34fc1251023a469b17e11
      • Opcode Fuzzy Hash: 8a89f8da2cc950e6d0fd8c4e46849bc8d7c3fd5044f83a9cfbfe021559311b59
      • Instruction Fuzzy Hash: B0212936204A4087EB15DB22E9547AD77A0FB8DFD5F004126EF4D47B25DF38D5558B00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #3687$#3697
      • String ID:
      • API String ID: 4293394273-0
      • Opcode ID: 5be5187e8c2aa9053d6b1313b37e61a09aecf72b5e97e797cf10d5e224ee4938
      • Instruction ID: 090fd3e5126879560a2ec091fc31062f901a09ba01e5ae1a19ea725b984e37b2
      • Opcode Fuzzy Hash: 5be5187e8c2aa9053d6b1313b37e61a09aecf72b5e97e797cf10d5e224ee4938
      • Instruction Fuzzy Hash: 7B11EDB5214AC4A1E705EAA2C2553FD1322D78DBC4F988032EF151FB9ACF39C58A8355
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$memmove
      • String ID: AAD
      • API String ID: 15630516-382387496
      • Opcode ID: 2393f8aa68bd25f5e9998d0da0af4343a7cfbfc6bdeac9fae4b75f88c15a59c1
      • Instruction ID: 8e0287a713b0b72bce848e7139f99902966cfc5c32a82b804afe748ddc1d4ceb
      • Opcode Fuzzy Hash: 2393f8aa68bd25f5e9998d0da0af4343a7cfbfc6bdeac9fae4b75f88c15a59c1
      • Instruction Fuzzy Hash: 8C318231605B4591FB1ADB2BE54839962A1E74CFE4F504624AB7A0BBFDCF7AC491C380
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#1641#316#4656
      • String ID:
      • API String ID: 3219447933-0
      • Opcode ID: ecc23f12ea5f2571ab2128e76a309ceb6b8b6c2023af6f492349da7c2eff4209
      • Instruction ID: eb793f55b46ac2e51b466d032506884f623ace2672d390dae55f5d1135bca942
      • Opcode Fuzzy Hash: ecc23f12ea5f2571ab2128e76a309ceb6b8b6c2023af6f492349da7c2eff4209
      • Instruction Fuzzy Hash: AA21903230498083EB12DB6AF8907DAA370F789BE5F505125EB5E43AB4CF38C945C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641#5674$#285#2921#5709
      • String ID:
      • API String ID: 4072202163-0
      • Opcode ID: dded5d62fb654c22c7fabb0754cc286c73e692c5f5dae549878159dc55d50347
      • Instruction ID: 27fb229e9956a2a485406ae266413dec3d7eb9526f40f310b2d17dd4d9f19a8e
      • Opcode Fuzzy Hash: dded5d62fb654c22c7fabb0754cc286c73e692c5f5dae549878159dc55d50347
      • Instruction Fuzzy Hash: 08014C75204B408ADB429F17B85439AA6A0F78DFE1F144228FF9A437B4CF3CC8458B00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #12582
      • String ID: [ID]$[Name]$[Power]$[ScannerStyle]$[Speed]
      • API String ID: 192003367-2715249472
      • Opcode ID: 82b043c6d83b6479c6898fcf54473a87795ca3e9e677c69f1480ecb2ffd7a50b
      • Instruction ID: f4fe6d5134e681e1e3257350ce5acbcbaaf8dff47167b92586e0e245a5886a4e
      • Opcode Fuzzy Hash: 82b043c6d83b6479c6898fcf54473a87795ca3e9e677c69f1480ecb2ffd7a50b
      • Instruction Fuzzy Hash: A30188B6600B8090E712DF1AE1403EA6362F78CBC4F844222EF185BA79DF79C296C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#316$#1089#1149#1158#3951#446#990
      • String ID:
      • API String ID: 4187025814-0
      • Opcode ID: ff2f9b175d14cf58f2b4a68e31c09ab2d7635e51f842243ad1af5ca44317ed00
      • Instruction ID: a0d0ef05476f8033651d91773968adc7a009b986a6be053a489e2921487e368b
      • Opcode Fuzzy Hash: ff2f9b175d14cf58f2b4a68e31c09ab2d7635e51f842243ad1af5ca44317ed00
      • Instruction Fuzzy Hash: 41014931125984A3E632FB51E8543EA6320FBD9761F405221B39E875F5DF38CA48D704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#2212$#1641#286#316#6775
      • String ID: sc_light_settings.sam
      • API String ID: 246176484-877870852
      • Opcode ID: dc42be9e34365eaf9106e4b933f9812fc635c6cf928364a271bb4a928cc8163a
      • Instruction ID: 2d1f005663514f98f3dbc5df68b71d3e3e25f1a4fa019c94d449cb976a6426a5
      • Opcode Fuzzy Hash: dc42be9e34365eaf9106e4b933f9812fc635c6cf928364a271bb4a928cc8163a
      • Instruction Fuzzy Hash: 9C018C71510A4092EA02AF26E8543E96320F7CA7B5F540321FB7E872F6DF39C98AC350
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #10163#14128#1503_wgetenv
      • String ID: SCAPS_SAM$not set
      • API String ID: 2021240957-749412861
      • Opcode ID: 29d6716a685c47e0214e6be35493b1e623e1beced9765e8516c6acb774df048a
      • Instruction ID: 8a615ca013ecb27d8644921799615c0daf2052076133100bd9bab52fba45e086
      • Opcode Fuzzy Hash: 29d6716a685c47e0214e6be35493b1e623e1beced9765e8516c6acb774df048a
      • Instruction Fuzzy Hash: CBE046B0701A1181FF07EB27A8643E41391AB5CBC1F884024AA0D0B2B1EF39CA8A8700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #2344$#1034qsort
      • String ID:
      • API String ID: 758096488-0
      • Opcode ID: ca23115a8aceb006f68b4db586b40f5a5fbd2d91d6d8e3d02444b02db9092539
      • Instruction ID: e8cb3b252d52f8fcbd722b3ecb45179e26cbb3412b67af1822cdc20a6a628797
      • Opcode Fuzzy Hash: ca23115a8aceb006f68b4db586b40f5a5fbd2d91d6d8e3d02444b02db9092539
      • Instruction Fuzzy Hash: 47413CF2710A40A2EA06DB6BE5847DE3762F789BD4F404413EB1D07AE6DF36E1A48350
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #12087#14225#14278
      • String ID:
      • API String ID: 300454724-0
      • Opcode ID: 8f945e7395c74f76a9342d21f7474c8562e8c153ab6258ca8ebe80267d86673f
      • Instruction ID: 199fbd3cbf8716d79d5e4ad0b3f972bba959ca09ad5f6864c6ae785c5b04f77e
      • Opcode Fuzzy Hash: 8f945e7395c74f76a9342d21f7474c8562e8c153ab6258ca8ebe80267d86673f
      • Instruction Fuzzy Hash: 2D31F97631469086EA26CE17D1807E9A3A1FB4DBD4F185221FF990F7A5DF3AC452C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1641#306
      • String ID:
      • API String ID: 2083336510-0
      • Opcode ID: 98ef8f44e0a4aa7cf7d619bfac279f5832cc5026f637907e15ef0a2450d8756b
      • Instruction ID: 79ff52986fa6f2da5fad82a28215a51e9c87b1dbe392dad3c8be44fd96f2498e
      • Opcode Fuzzy Hash: 98ef8f44e0a4aa7cf7d619bfac279f5832cc5026f637907e15ef0a2450d8756b
      • Instruction Fuzzy Hash: 28313D76204B4486DB11DF2AE4503ADB7A0FB8EFE4F444215EB5D477A4CB39C845CB81
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #2344$_errno_invalid_parameter_noinfomemmovememset
      • String ID:
      • API String ID: 237665636-0
      • Opcode ID: e3286b11a6e9bdc5f1ac6ac3a7b8465aa228a4b900e3e32f7211edc7ef78c986
      • Instruction ID: 0732cd6fe7bc7e410385f3b6a78e586ed5163b425d73bbcf12838b478f61a754
      • Opcode Fuzzy Hash: e3286b11a6e9bdc5f1ac6ac3a7b8465aa228a4b900e3e32f7211edc7ef78c986
      • Instruction Fuzzy Hash: 46219DB1601A8492FE06EB27E5443E9A722FB58BE4F548625EF290B2B1EF39C455C300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #990$#316#446
      • String ID:
      • API String ID: 2261328260-0
      • Opcode ID: 1c265ce24756e2efda886974be89ce2c8ed62353b30a6c5f304e07f180898355
      • Instruction ID: 889cb747fdc9cf4cab78f44adaf046e2e6f57253f97f45c3e551d29e8feba034
      • Opcode Fuzzy Hash: 1c265ce24756e2efda886974be89ce2c8ed62353b30a6c5f304e07f180898355
      • Instruction Fuzzy Hash: 83311C36245B84A2D7069F62FD403D9B368F78D7A0F485225EB9C43765EF38E564C300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E802
      • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E80E
      • memmove.VCRUNTIME140(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E839
      • memset.VCRUNTIME140(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E855
      • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E864
      • _invalid_parameter_noinfo.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,0000000140009739,?,?,?,?,0000000140007C52), ref: 000000014000E870
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _errno_invalid_parameter_noinfo$memmovememset
      • String ID:
      • API String ID: 3340966502-0
      • Opcode ID: 4c2240299c0176b999650d94e348b15fcc4458cff75939ab32b01f7b799224f0
      • Instruction ID: fa88c84f27e1efb7b3b4dfb3d8e4723acdf33c9647c5b35276c147f7761b3934
      • Opcode Fuzzy Hash: 4c2240299c0176b999650d94e348b15fcc4458cff75939ab32b01f7b799224f0
      • Instruction Fuzzy Hash: A311C071B14AA082FB929B57F50439AA250EB4CFD0F489424FF5927B6ADE38C9828700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: CloseHandle$FileUnmapView
      • String ID:
      • API String ID: 260491571-0
      • Opcode ID: f406de3e7214e2da020c39752e789caa9592a704fa8602c8d26eda81289c1f54
      • Instruction ID: c96f641ada3960a848c4f952296a769b0f00d27361fd55e792827bbe5d800a68
      • Opcode Fuzzy Hash: f406de3e7214e2da020c39752e789caa9592a704fa8602c8d26eda81289c1f54
      • Instruction Fuzzy Hash: 9111CB76202B40CAEB96DF66E49036833E4FB4CF58F144228AB4E87368DF34C854C750
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13949#1641#285#2921#5674#5709
      • String ID:
      • API String ID: 3514866421-0
      • Opcode ID: 95fb22bdd5748ae89e1e258c129188889899e24b6afe342dc2181eced604ce23
      • Instruction ID: 9078f233cdac264f301e6a9eae95f769ad0db88d423fd6697089804a32a0f335
      • Opcode Fuzzy Hash: 95fb22bdd5748ae89e1e258c129188889899e24b6afe342dc2181eced604ce23
      • Instruction Fuzzy Hash: BC011A75204B408AE7429F17B85435AA6A0F78DFE1F144228FE9A437A8CF7CC8468B00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #5674$#1034$#12600#7893$#13889#1429#1501#1631#1641#1987#277#280#2903#316#3726#8058#963
      • String ID:
      • API String ID: 4204713746-0
      • Opcode ID: 3945c6e90e40aaaa6c3d2b8face41966267d3b364f5c10086d0477b7502b3e18
      • Instruction ID: 402e7552097d5bbac693f5a30708c5983d98f7f3a405d5f63ac3a53a2ca84b7e
      • Opcode Fuzzy Hash: 3945c6e90e40aaaa6c3d2b8face41966267d3b364f5c10086d0477b7502b3e18
      • Instruction Fuzzy Hash: 00011231204A4092DB31DB11E8543DA6320F7D97E1F405215EA9E876F9DF3CC949C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13949#1641#285#2921#5674#5709
      • String ID:
      • API String ID: 3514866421-0
      • Opcode ID: fe4454e29431e9e240a21dbdd56b6c34e663fc0a426fcf280954ab3ff69d2d88
      • Instruction ID: 3005605ebd5c5c49ab9fa0895ccb5f7ea98b8257045587a2fdf61f279669be26
      • Opcode Fuzzy Hash: fe4454e29431e9e240a21dbdd56b6c34e663fc0a426fcf280954ab3ff69d2d88
      • Instruction Fuzzy Hash: 9001E575214B808ADB419F17B85435AB7A0F78DFE1F184228EE9A47BA8CF7CD4458B00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xbad_alloc@std@@$_invalid_parameter_noinfo_noreturn
      • String ID:
      • API String ID: 2582267257-0
      • Opcode ID: dd219381801aafce69ff5c7435c6525f0e319de0f635253ec51a22d4db6ad478
      • Instruction ID: 99ac9017210b8faac4b8305a10ed672151b4622ec526fd4b2fc9ff8b8c01992c
      • Opcode Fuzzy Hash: dd219381801aafce69ff5c7435c6525f0e319de0f635253ec51a22d4db6ad478
      • Instruction Fuzzy Hash: 1DF04FB5B12A0591EE1AE773A99539821A05B5C7F0F800B29B77D077F4FE7D489A8200
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #990$CreateInstance$#1034#1501#280#316#3951#446
      • String ID: No valid license for Hardware Settings!
      • API String ID: 3958136817-3879884527
      • Opcode ID: d1c88f3c64c6ec5bf2d6805a8ff9843b28aed8cf0b3acc52152f5056a84cb5e3
      • Instruction ID: b739020cae12f9fb4a6b3f13a9524b9413be13b6cadacb72a888c02d468d4aca
      • Opcode Fuzzy Hash: d1c88f3c64c6ec5bf2d6805a8ff9843b28aed8cf0b3acc52152f5056a84cb5e3
      • Instruction Fuzzy Hash: 66413972205A4081EA66DF26E4A03EA7361FB8CBD0F488125AF9E477A5DF39C559C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #2344memset
      • String ID:
      • API String ID: 1732844871-0
      • Opcode ID: 135310086f78d179a52249350fe7cbc21b2ec262490949f2f2da5714f8d6ab3d
      • Instruction ID: 7c8b2d93812538fd3878ca8b3c5d901fa8a0c3358f5f77b86d2ab4fe715f33c8
      • Opcode Fuzzy Hash: 135310086f78d179a52249350fe7cbc21b2ec262490949f2f2da5714f8d6ab3d
      • Instruction Fuzzy Hash: FA41A4B2701B8582E925DB57F5403E973A1F78D7C0F588421EB8E4BB72DB39D5528340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #261$#12087#14225#14278#1501
      • String ID:
      • API String ID: 1800252866-0
      • Opcode ID: 8de4bbed9887f4dd47519698ddb70abae7478156b53fd9bb95d5077895ebbe31
      • Instruction ID: 64b1e79264b7d899bfedaee4fc51e9ed6612b6ea10d59eb5dcb9f00fafadfa74
      • Opcode Fuzzy Hash: 8de4bbed9887f4dd47519698ddb70abae7478156b53fd9bb95d5077895ebbe31
      • Instruction Fuzzy Hash: 3B317C35300A4086EA129B27E4403F96361F74EBE5F444225FF590BBE5CF3AC942CB81
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Enum$CloseDeleteOpen
      • String ID:
      • API String ID: 2095303065-0
      • Opcode ID: a85cd60bea1b10da2daf9f30895d79cde19ec60475d8dc3e10748374befd9602
      • Instruction ID: 3625f289ef93f19ef6f2b81ae1b3319c0605cfcee2f24cbe936f9da41e9754fa
      • Opcode Fuzzy Hash: a85cd60bea1b10da2daf9f30895d79cde19ec60475d8dc3e10748374befd9602
      • Instruction Fuzzy Hash: 3D312736208F8086E7618F66F88479AB3A4F7C9BC4F440125EBC947B28DF7DC9498B00
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn$memmove
      • String ID:
      • API String ID: 15630516-0
      • Opcode ID: a806bf1fe732955e8204fed65e4256da835e0eb4e42eaa70705b2b3506c00afb
      • Instruction ID: 2f3500b680dc3e9fc9707fad44dd49056b7b2d1955dbb75cf9a05e4aa57ad04a
      • Opcode Fuzzy Hash: a806bf1fe732955e8204fed65e4256da835e0eb4e42eaa70705b2b3506c00afb
      • Instruction Fuzzy Hash: 62214932604A5592FB0ADF26E4883996360E749FD4F400415EB5A0BBFECFBAC9D18380
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Message$PeekString$#1641#2297FreeFromSend
      • String ID:
      • API String ID: 439310766-0
      • Opcode ID: 580d1b8a7042dffb70b9ca0ba3e8502a9362d8020e71f94ef199f35c78802d78
      • Instruction ID: 6136fdf3d1557e474fca434811bf7fabca5bd4cfce3de70ef55503e36287727d
      • Opcode Fuzzy Hash: 580d1b8a7042dffb70b9ca0ba3e8502a9362d8020e71f94ef199f35c78802d78
      • Instruction Fuzzy Hash: A3214D31205B4082EA629B23F8553EA63A0BB8DBD4F441625BB9E4B6B5EF39C5558700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034#1667#316#4335#6775AllocString
      • String ID:
      • API String ID: 886775953-0
      • Opcode ID: 33dcab9c6fc535e2fb59810baa8c855fc18b4f18d997c015c6a56ca7335ca207
      • Instruction ID: b9ffa0c9c5aa1d72d3f5c91ffd931b2b491a925eb9044b318b3fd988be8828ba
      • Opcode Fuzzy Hash: 33dcab9c6fc535e2fb59810baa8c855fc18b4f18d997c015c6a56ca7335ca207
      • Instruction Fuzzy Hash: CF11D67121098092E751DB26EC547D92320E7C97A5F645234FB1D4B9F8CF39C98AC754
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1059
      • String ID:
      • API String ID: 17008175-0
      • Opcode ID: 2e5651cb12950a3e0d4bb3c162eab2698db9e94ab13ee99135a776b2bdf69a98
      • Instruction ID: b4c92f5edfdd45789ad455b71fe5f18f18b27a7f663ae126a3145c9eb51173a9
      • Opcode Fuzzy Hash: 2e5651cb12950a3e0d4bb3c162eab2698db9e94ab13ee99135a776b2bdf69a98
      • Instruction Fuzzy Hash: 4E01D630140A0092E721AB26E8513D96220EBCEBB1F144220E76E472F6DF39C884C245
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _errno$#2344_invalid_parameter_noinfo
      • String ID:
      • API String ID: 914342385-0
      • Opcode ID: 2725fbeb1a3438f46040da0760fc2f3d45a18c3393de66dd5180d761ebe3505b
      • Instruction ID: 860315dc8e451058cea4ab9c1b990bd5c036ecf90bbc0841e0247a2b674c6f2d
      • Opcode Fuzzy Hash: 2725fbeb1a3438f46040da0760fc2f3d45a18c3393de66dd5180d761ebe3505b
      • Instruction Fuzzy Hash: 76F01CF6A25A0482FB57AF93AC087E82194AB5CBC5F910408EB09073B6EB3D08944711
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #316$#446#990
      • String ID:
      • API String ID: 442286065-0
      • Opcode ID: 26d429f845c5c61c7979af3c5f2bdab9eda0bec96ab8a68382869bc3568a0204
      • Instruction ID: 01bff8566e9b8d3441c268764641dcb4539339271e6cd6bbc4782310b95273ca
      • Opcode Fuzzy Hash: 26d429f845c5c61c7979af3c5f2bdab9eda0bec96ab8a68382869bc3568a0204
      • Instruction Fuzzy Hash: BB011A32204B80A2D7069B61ED843D9B360FB8E7B1F544225EBAD877B5DF78D969C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend$#1034String$#1667#316#4335#6775AllocFree
      • String ID:
      • API String ID: 109216521-0
      • Opcode ID: 7c562de22706f97a506782054acf6429102ef46149207bf104eb807973aaf70d
      • Instruction ID: a636d4ce389a2701dddbe3e6303762a5bf522f32adfe0569bd8c309160df0dfd
      • Opcode Fuzzy Hash: 7c562de22706f97a506782054acf6429102ef46149207bf104eb807973aaf70d
      • Instruction Fuzzy Hash: 8801F57121098082E751DB25EC547D92320E78ABA4F540234FB2D4B6F4CF38C98AC744
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#316$#1053#1089#3951#446#990
      • String ID:
      • API String ID: 2461601665-0
      • Opcode ID: 3d3f197d9a539397258f0c8e81df70760db2caef55763c002620f068c6b3043c
      • Instruction ID: adbac0f122d4d70c80d34c7b1036757960bfdac51b83b4d508832939b21ed13c
      • Opcode Fuzzy Hash: 3d3f197d9a539397258f0c8e81df70760db2caef55763c002620f068c6b3043c
      • Instruction Fuzzy Hash: 03010035214A80A2E672EB11F8913DA7364FBD97A0FC15216B39E476F6DE38C649CB04
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1641#285#2921#5674#5709
      • String ID:
      • API String ID: 3943967081-0
      • Opcode ID: bdbf2543f6a0be4983fc398234c13c52a28aeade3d4f5342b9a2096e7d5ed2b3
      • Instruction ID: 361939031f1f78a6177eccf2b964673709fb047c40d8742edd5a88d19db7b91a
      • Opcode Fuzzy Hash: bdbf2543f6a0be4983fc398234c13c52a28aeade3d4f5342b9a2096e7d5ed2b3
      • Instruction Fuzzy Hash: 7701E835618B9086E7418B16F49436AA7A0F78DBE5F104218FEAA43BA8DF7CD545CB01
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000014000108F), ref: 0000000140016743
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000014000108F), ref: 000000014001675F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000014000108F), ref: 000000014001676F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000014000108F), ref: 000000014001677F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000014000108F), ref: 000000014001678C
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID:
      • API String ID: 3668304517-0
      • Opcode ID: 3f54e51537b5add59bcf7b72d6a6dbbd6c7774e1660e29a52a6237c7fad62527
      • Instruction ID: 31f17dcd642b4e8050305ffda4f453f9713a1922a3da1c37327f551ee5ec9d2a
      • Opcode Fuzzy Hash: 3f54e51537b5add59bcf7b72d6a6dbbd6c7774e1660e29a52a6237c7fad62527
      • Instruction Fuzzy Hash: 12F090B0A0492491FA0A9773E98C39C22565B0CBF5F010B19A37A07AF9DE7D0CD88201
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#316$#1089#3951#446
      • String ID:
      • API String ID: 1954489404-0
      • Opcode ID: 8656ac25f5f0265f24b818cf8912866b3f2fb71c77cce29ad755d612537f2dfd
      • Instruction ID: b9d67dd8477f968db57b9a68e5fa64a6cd837ba9c60dd90198f61d13c9787362
      • Opcode Fuzzy Hash: 8656ac25f5f0265f24b818cf8912866b3f2fb71c77cce29ad755d612537f2dfd
      • Instruction Fuzzy Hash: 39F01235134980A2E662AB11EC613D96320FBDA771F815211B2AE825F5DF38CA0DCB44
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
        • Part of subcall function 0000000140003960: #5709.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 0000000140003994
        • Part of subcall function 0000000140003960: #285.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039A0
        • Part of subcall function 0000000140003960: #13949.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039B1
        • Part of subcall function 0000000140003960: #5674.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039BC
        • Part of subcall function 0000000140003960: #1641.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039C7
        • Part of subcall function 0000000140003960: #2921.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039DD
      • #1667.MFC140U ref: 0000000140009543
      • #1034.MFC140U ref: 000000014000970A
        • Part of subcall function 0000000140009B30: #1641.MFC140U(?,?,?,?,?,?,?,?,?,?,?,?,00000034,0000000140002F97), ref: 0000000140009BA3
        • Part of subcall function 0000000140009B30: SysFreeString.OLEAUT32 ref: 0000000140009BEB
      • SysAllocString.OLEAUT32 ref: 0000000140009696
      • SysFreeString.OLEAUT32 ref: 00000001400096DE
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: String$#1641Free$#1034#13949#1667#285#2921#5674#5709Alloc
      • String ID:
      • API String ID: 1233798935-0
      • Opcode ID: fb2bedef48f7f50dfb35dfb0080bd350dcc7e66734987d750e49cb3461533674
      • Instruction ID: a8c119b9b5f80328474c4ec3aec57cedfaf875e2b0a257dd196db0d6688fba89
      • Opcode Fuzzy Hash: fb2bedef48f7f50dfb35dfb0080bd350dcc7e66734987d750e49cb3461533674
      • Instruction Fuzzy Hash: 5F513576204B8492DA5ADB26E5943ED7361FB89BD4F448122EBAD037A5DF38C5A8C300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1129#1425
      • String ID:
      • API String ID: 159776809-0
      • Opcode ID: 27da2017ba4552d493a0f5e084339f362b5fed11b46f3ae473d61d88d7d36c2c
      • Instruction ID: 9a7faa05e14c0a2ac7b32a9fe62cde12c1b1a43d6b2a512fbed58eac648fe81a
      • Opcode Fuzzy Hash: 27da2017ba4552d493a0f5e084339f362b5fed11b46f3ae473d61d88d7d36c2c
      • Instruction Fuzzy Hash: 5F412836202B4091EB02DF66E9A03DD7364FB8ABA5F045232AB6D576F5CF34C559C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
        • Part of subcall function 0000000140003960: #5709.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 0000000140003994
        • Part of subcall function 0000000140003960: #285.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039A0
        • Part of subcall function 0000000140003960: #13949.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039B1
        • Part of subcall function 0000000140003960: #5674.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039BC
        • Part of subcall function 0000000140003960: #1641.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039C7
        • Part of subcall function 0000000140003960: #2921.MFC140U(?,?,?,?,?,?,?,?,000000014000943B), ref: 00000001400039DD
      • #1667.MFC140U ref: 000000014000A13F
      • #1034.MFC140U ref: 000000014000A294
        • Part of subcall function 0000000140009B30: #1641.MFC140U(?,?,?,?,?,?,?,?,?,?,?,?,00000034,0000000140002F97), ref: 0000000140009BA3
        • Part of subcall function 0000000140009B30: SysFreeString.OLEAUT32 ref: 0000000140009BEB
      • SysAllocString.OLEAUT32 ref: 000000014000A22F
      • SysFreeString.OLEAUT32 ref: 000000014000A27A
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: String$#1641Free$#1034#13949#1667#285#2921#5674#5709Alloc
      • String ID:
      • API String ID: 1233798935-0
      • Opcode ID: d56b5a99f8020fe36458e6f7e761285ca3672339c20c18e8b4553183edfcede8
      • Instruction ID: 092b1177e06669c3374913bc431a4294b91bcd4f0157e78d38982d4c99608ff1
      • Opcode Fuzzy Hash: d56b5a99f8020fe36458e6f7e761285ca3672339c20c18e8b4553183edfcede8
      • Instruction Fuzzy Hash: 0F41AC72305B8091DA69DF26E5943EDB3A0FB8ABD4F444125EBAD037A5DF38C598C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #12030#14225#2340#2344
      • String ID:
      • API String ID: 1460255360-0
      • Opcode ID: abaf1aac17cd5a1c893ee78d4a5e42fdbb6917642f1acca8898b7292daaffc98
      • Instruction ID: a949cb62d357ce72fdc0c8f2b8ef39f63d2954e8c647faec8a19440b31b7378d
      • Opcode Fuzzy Hash: abaf1aac17cd5a1c893ee78d4a5e42fdbb6917642f1acca8898b7292daaffc98
      • Instruction Fuzzy Hash: 9D21D27630068046EE629B5AA1043E9A6E1F78E7D0F2C0735FF451FBA5EA3EC8438700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: EventObjectSingleWait$Reset
      • String ID:
      • API String ID: 3348509387-0
      • Opcode ID: f443188405f7e0f9548015559a9e5055b37251994922dd6144c10ca555f1bf25
      • Instruction ID: 199a9adc89de56cef4556d657996393c5e4f0f339a017d005f2e812dadda30e4
      • Opcode Fuzzy Hash: f443188405f7e0f9548015559a9e5055b37251994922dd6144c10ca555f1bf25
      • Instruction Fuzzy Hash: 09118E3271060082EB459B67E1913AC23A1FB8CBE0F501620EB1A4BBE5CF39C8A5C780
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: EventObjectSingleWait$Reset
      • String ID:
      • API String ID: 3348509387-0
      • Opcode ID: 1d8897e9a2e485909319f7bd2aca9d202e2ad3361dc0962c0e31307fa636b483
      • Instruction ID: 8a452a149dfdb34ae27f93a2858eef2cd96ba07051b5fc4ba46c1819e4cb4b63
      • Opcode Fuzzy Hash: 1d8897e9a2e485909319f7bd2aca9d202e2ad3361dc0962c0e31307fa636b483
      • Instruction Fuzzy Hash: A1113D3261065082EB519F26E4803AD3361F78DFA4F551221FF5A8B2A5CF39C8C6C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #286$_localtime64_swcsftime
      • String ID:
      • API String ID: 1884029608-0
      • Opcode ID: cc01f8aeeede9c7ff21497124931c1b08f26a6065c3478fb7c991f884679f823
      • Instruction ID: c49b3f8db3eacf5f8960d54cabc2ecfbe2551660d9c1316189f6c70907e5fce9
      • Opcode Fuzzy Hash: cc01f8aeeede9c7ff21497124931c1b08f26a6065c3478fb7c991f884679f823
      • Instruction Fuzzy Hash: D111917120478482EA26DB12F8043EA6361BB8DBD1F508225BF5E47AF8DF3CC5059700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #316#990$#446
      • String ID:
      • API String ID: 657805508-0
      • Opcode ID: 7055971c8142d2594cc0b89e8b3d0d5b2bd0254c53038477957193ae515aaecf
      • Instruction ID: f49530b022adeac6a6a1b03fa1ace2639281c25c436fa5b2c84c82509d4ef023
      • Opcode Fuzzy Hash: 7055971c8142d2594cc0b89e8b3d0d5b2bd0254c53038477957193ae515aaecf
      • Instruction Fuzzy Hash: A0110432210B90A6D7069F61E9403C9B368F78DBA0F440226EBAD43BB9DF78C565C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: MessageSend
      • String ID:
      • API String ID: 3850602802-0
      • Opcode ID: 73d2d6083211d566c5904056501650bb456302570c3623dd887f990683c313f5
      • Instruction ID: 90b5c41c3c26e3fc1ad2763a64953a88bc65050c160d6f598a8898c46dafea3a
      • Opcode Fuzzy Hash: 73d2d6083211d566c5904056501650bb456302570c3623dd887f990683c313f5
      • Instruction Fuzzy Hash: 8601B13571468082F7918B66F980B9A6320F78CBD0F95A030AF0E47F78CE38C8D18700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0000000140018B1F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0000000140018B2F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0000000140018B3F
      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 0000000140018B4C
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _invalid_parameter_noinfo_noreturn
      • String ID:
      • API String ID: 3668304517-0
      • Opcode ID: 02ad3179551aa3bada893f5bddda9f8102992ebf20c09a9eab453529fc31ac6f
      • Instruction ID: f08526bff1cc30fe7fe20debafac4145e8d8dddef1ff78d744c245057b06cb3c
      • Opcode Fuzzy Hash: 02ad3179551aa3bada893f5bddda9f8102992ebf20c09a9eab453529fc31ac6f
      • Instruction Fuzzy Hash: D9018F72604A0482FF2A9B26E4883982351E71EFE5F100A04EBAE0B3F2CF7D85D18344
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #316
      • String ID:
      • API String ID: 3154712110-0
      • Opcode ID: b1e95d0845a3475b74d04403d2050eae85283102a40bbbf2389d75c4a8b49eb9
      • Instruction ID: 5f8050ecb36269625cb84e2e7f3c2793d910d7d69173e63d666de73b9777677c
      • Opcode Fuzzy Hash: b1e95d0845a3475b74d04403d2050eae85283102a40bbbf2389d75c4a8b49eb9
      • Instruction Fuzzy Hash: DA119336502F409AD781AF35E84438933E8F74DB69F444239DA9DCB3A8EF348898C354
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1089
      • String ID:
      • API String ID: 3031300194-0
      • Opcode ID: 80cd4fb09ef9a925e0eaca5704bbca5e004706b37c8a2708e91b119cd8c98015
      • Instruction ID: a8ba63f03dd40393f370227c51d178c4b1b842f20eedb4b641afd58f0c2a9cf2
      • Opcode Fuzzy Hash: 80cd4fb09ef9a925e0eaca5704bbca5e004706b37c8a2708e91b119cd8c98015
      • Instruction Fuzzy Hash: 16F09C31154E4082E722AB66F8513D96210FF8EBF1F555231F7AE072F6DF39C9458245
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #964CountCriticalErrorInitializeLastSectionSpin_onexit
      • String ID:
      • API String ID: 2583237219-0
      • Opcode ID: 70861140fbdba52e1df05f91d50ac3f270c4e13c5783bc7bed2000e79d5d9ca8
      • Instruction ID: 6772bb5e31eacf955bdf4ef714963f1a8b72359244ced60474d41617cd20596a
      • Opcode Fuzzy Hash: 70861140fbdba52e1df05f91d50ac3f270c4e13c5783bc7bed2000e79d5d9ca8
      • Instruction Fuzzy Hash: F7F04F70620A11D1F712AB77AC553E522A167DC3E1F81432AF66AC72F1EE3CC6068204
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: ObjectStock$#2475#3828
      • String ID:
      • API String ID: 1914599619-0
      • Opcode ID: a3dcd66f7e81985ddb63e34eab4774e9e00ee32286790f03edd8874e511ae95b
      • Instruction ID: d51cc01bfce24079f4235a71b1b3b868ae3bab666bc90a8587a1284c5a044ad8
      • Opcode Fuzzy Hash: a3dcd66f7e81985ddb63e34eab4774e9e00ee32286790f03edd8874e511ae95b
      • Instruction Fuzzy Hash: DEF03736315A8082EB169B23F5507EAA761EB8DBD0F188135FF4A0BB65DF39D9818740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034
      • String ID:
      • API String ID: 4183836952-0
      • Opcode ID: cbbff8fc0473367061fbf7fa4587e4fe411c0365dcf1c994a051626f658f7042
      • Instruction ID: ebdefd1ff2e0c017eb305db29b494f202d98700454808886c9353c4fd97b46ea
      • Opcode Fuzzy Hash: cbbff8fc0473367061fbf7fa4587e4fe411c0365dcf1c994a051626f658f7042
      • Instruction Fuzzy Hash: D6011932214E40A3D711AF65E8943AD6320FB8ABB2F544225A76E436F8DF78C958D748
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#316#5240#7893
      • String ID:
      • API String ID: 263385091-0
      • Opcode ID: a66036aa296be7b991a306de89e57579a0dc437d69ba976f0bdba0459b30075f
      • Instruction ID: dad9fb337f12753ebf2f1bfc00846c1a0960d0447313fbde59b910ca7cee4c58
      • Opcode Fuzzy Hash: a66036aa296be7b991a306de89e57579a0dc437d69ba976f0bdba0459b30075f
      • Instruction Fuzzy Hash: 6FF0623120494182DB119B26E8443AE6330EBCABF1F544325EB6E476F9CF39C545C704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #5240$#4181MessageSend
      • String ID:
      • API String ID: 2563952697-0
      • Opcode ID: 6ce1b3cc518fe12b27c588a7be96cf215f4efe3206440d076cc38d5eee56dd88
      • Instruction ID: f5eb1356fe24259e553b7a13635aa281224ca04e22e216f1fd032ff80a265d8c
      • Opcode Fuzzy Hash: 6ce1b3cc518fe12b27c588a7be96cf215f4efe3206440d076cc38d5eee56dd88
      • Instruction Fuzzy Hash: 51F012B171158282F727AB37E8617EA1251DBDCBC4F54A035BF064B6B6DE39C9419304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #316$#446
      • String ID:
      • API String ID: 1530140214-0
      • Opcode ID: f0d2ab69715d714d5d21b8885d56a065e66b903404ebbf795ac23b3a70599aca
      • Instruction ID: 6e8f12570c104ff4a1111c7a2061069b355e60c7dd4a330ff083a9008e5128e6
      • Opcode Fuzzy Hash: f0d2ab69715d714d5d21b8885d56a065e66b903404ebbf795ac23b3a70599aca
      • Instruction Fuzzy Hash: B3F0E731110F8092D742AF61EC443D933A4E78DBB6F440234AEAD8A3B8EF388959C314
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #13767#14128#1641#5240
      • String ID:
      • API String ID: 3945742715-0
      • Opcode ID: 5712f25d38cc79e84cdef3b49d51ae033930ee8b35ac965885c8847e09295f46
      • Instruction ID: f6293f125caff1fff3228657dc512807d1d7862a4c54430b4a1cb5e18a44a190
      • Opcode Fuzzy Hash: 5712f25d38cc79e84cdef3b49d51ae033930ee8b35ac965885c8847e09295f46
      • Instruction Fuzzy Hash: D6F03031709A9081EB46DB17F4413AA6261FB8CFC0F189034FF4E4BB6AEE39C9428704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1089#2212#2514#280#286#3951#7893
      • String ID:
      • API String ID: 74899329-0
      • Opcode ID: 8346c8f6330041cb9e2c90637cc9600ebcb03dd7566dde23328298a8fa23dc86
      • Instruction ID: 0bc47654705017e7cd37b2ff100676a37ad61bfd94bdd02d1735179f1d04f6e7
      • Opcode Fuzzy Hash: 8346c8f6330041cb9e2c90637cc9600ebcb03dd7566dde23328298a8fa23dc86
      • Instruction Fuzzy Hash: B2F08C71210A0092E612AB16E8503E96320E7CE7E4F501311F7AE872F6CE39C949C700
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034$#1501#2212#2514#280#286#3951
      • String ID:
      • API String ID: 1785279886-0
      • Opcode ID: e8cfdefa1c10aff50375a7031c376defa0668c1439adc25eeaa800777940d261
      • Instruction ID: b7bf8f95895560fd0b60d39706d82d7be6fe553fa8af96d675294aee2c1a5600
      • Opcode Fuzzy Hash: e8cfdefa1c10aff50375a7031c376defa0668c1439adc25eeaa800777940d261
      • Instruction Fuzzy Hash: F7F01C75214A0092EA12AB16E8503E96320E7CE7E5F551211FBAE876F6DE39C949C704
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xlength_error@std@@memmove
      • String ID: string too long
      • API String ID: 1146228739-2556327735
      • Opcode ID: abbf630a257e066e84f02379314c7962b2d01c10de72de40f156faa2f8a44b3d
      • Instruction ID: 29052466626a6473f0e753500e6a80b6044b0775b303e06cb0c86e26b67264fb
      • Opcode Fuzzy Hash: abbf630a257e066e84f02379314c7962b2d01c10de72de40f156faa2f8a44b3d
      • Instruction Fuzzy Hash: 44314D32714A4081EF1A8B1BE14439D6261E75CFD4F984521EF6E0BBEDDB7AC6928340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • ?_Xout_of_range@std@@YAXPEBD@Z.MSVCP140(?,?,?,000000014001928B), ref: 000000014001948D
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xout_of_range@std@@
      • String ID: invalid string position
      • API String ID: 1960685668-1799206989
      • Opcode ID: e86e66f0dfdfdc72452e5490d1e840ddb531dd767464e532f075b54a744d8627
      • Instruction ID: 1765d6f0d5366e12251c174c06732086367e4af4980dcc2cc7fa32f6b5bf00e2
      • Opcode Fuzzy Hash: e86e66f0dfdfdc72452e5490d1e840ddb531dd767464e532f075b54a744d8627
      • Instruction Fuzzy Hash: 42214D72314B8881EF0A8F2EF5843992761F75CFC8FA85121EB5D0B7A9DA3AC595C340
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xlength_error@std@@memmove
      • String ID: vector<T> too long
      • API String ID: 1146228739-3788999226
      • Opcode ID: 9dc675e0d2d408ba261ab41abbf05f57560e7601f6a92b4e20a1b7e6443708b9
      • Instruction ID: 13d5a6118e1a74ebdd6ab402768da505c2c5326f39a7da57be5e51b54053b7ff
      • Opcode Fuzzy Hash: 9dc675e0d2d408ba261ab41abbf05f57560e7601f6a92b4e20a1b7e6443708b9
      • Instruction Fuzzy Hash: 69111F32611F8485DA119F16E840389B7A8F748BE4F584725ABBC47BF4EF78C5668740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Xlength_error@std@@_onexitmemmove
      • String ID: sc_ex_samlight_client_ctrl.dll$sc_samlight_client_ctrl.ocx
      • API String ID: 1607962595-139340760
      • Opcode ID: 767f64c0167527c8ee727f0094694d5d02ff1f14c55022c13e0134f2ff06145d
      • Instruction ID: 8669cf06a8fe41349b4cc49a35049f8ead2e099be2c01522b3e6bc23e12abbf4
      • Opcode Fuzzy Hash: 767f64c0167527c8ee727f0094694d5d02ff1f14c55022c13e0134f2ff06145d
      • Instruction Fuzzy Hash: 9FF03C71A24B4590EA12DB62F8817D57360F79C388F904226F68D57676EB3CC259C740
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: Message
      • String ID: SCAPS_SAM=?$environment variable not found
      • API String ID: 2030045667-1090523486
      • Opcode ID: 86c5aa6a7e79b4ac3ff57c0e35144eb0a083cbe09f9ad926099c738842b28640
      • Instruction ID: 35780669cca110b39be95e01167399d6eff8543f3606d34fbec909792c6ce2a3
      • Opcode Fuzzy Hash: 86c5aa6a7e79b4ac3ff57c0e35144eb0a083cbe09f9ad926099c738842b28640
      • Instruction Fuzzy Hash: 41F0B736351B8490EB6ACB66E4447D92368A74CBE0F55446BEE1E13770CF7AC886D300
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#286
      • String ID: Kernel32.dll
      • API String ID: 661860208-1926710522
      • Opcode ID: eebf392994475d13d4a671a258beebfbe8509d087b03ea05d112a2848ffaab25
      • Instruction ID: 68a7db6455d6cfc7405dc0c8eaf479836d4966a3210664323251481797f91175
      • Opcode Fuzzy Hash: eebf392994475d13d4a671a258beebfbe8509d087b03ea05d112a2848ffaab25
      • Instruction Fuzzy Hash: B7F03431100B04A1EA12AB1AE8943D96760E78E7E1F841221FBA94B2F9DF3DC589C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #1034#286
      • String ID: Shell32.dll
      • API String ID: 661860208-1312634127
      • Opcode ID: c699fcc36e037cb06b4139cdb15cc54cf738eda244b009bf216af282b8fc8c60
      • Instruction ID: 1927d9c3ebd580b4551ceae1f0e4cab220d4cfccef9184d727e0085f5872d26e
      • Opcode Fuzzy Hash: c699fcc36e037cb06b4139cdb15cc54cf738eda244b009bf216af282b8fc8c60
      • Instruction Fuzzy Hash: 66F05835100B04A1EA12AB16F8943DA6760E78E7F1F841221FBAE476F9DF3DC589C304
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: #8449
      • String ID: Settings file not saved! Exit without saving?$Warning
      • API String ID: 2995864628-1382470544
      • Opcode ID: 422e17f745b32e6e26c0abe0d1f21fcf57d72f1463e93bdca0d2dbcbba8bcb58
      • Instruction ID: 329e22f350d846221b37cae99f4dbef31b450849faa58dded4358c25ac4f1dbc
      • Opcode Fuzzy Hash: 422e17f745b32e6e26c0abe0d1f21fcf57d72f1463e93bdca0d2dbcbba8bcb58
      • Instruction Fuzzy Hash: 87E04FF1A01584D1FE77CB47A8587E82290E35C7D9F681436FF084F2B096394ADAD741
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.2126964809.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
      • Associated: 00000000.00000002.2126949213.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2126987210.0000000140024000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127014741.000000014003F000.00000004.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127032230.0000000140043000.00000002.00000001.01000000.00000003.sdmpDownload File
      • Associated: 00000000.00000002.2127048666.0000000140047000.00000002.00000001.01000000.00000003.sdmpDownload File
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_0_2_140000000_sc_setup_x64.jbxd
      Similarity
      • API ID: _onexit
      • String ID: AAD$AAD
      • API String ID: 572287377-3502023328
      • Opcode ID: a017922cbc4aff6f101f5f014f736e2122a5a53735348f1aaadad2ac596f493f
      • Instruction ID: eae92353549da42872f83548e51d74c995d8af637a34a3f4fc4e228c2b482d26
      • Opcode Fuzzy Hash: a017922cbc4aff6f101f5f014f736e2122a5a53735348f1aaadad2ac596f493f
      • Instruction Fuzzy Hash: 00F06D3075475180F703EB23EC853D02290639C7C5F81016AF6098BAF2EB7D838AC706
      Uniqueness

      Uniqueness Score: -1.00%