Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
E-DEKONT.exe

Overview

General Information

Sample Name:E-DEKONT.exe
Analysis ID:755881
MD5:0aa36eb080cf7171cec271b2cd4d2108
SHA1:eb7f3bf8e15ae16e765e480510d2260a9e9facb8
SHA256:6ca208edbc718f737f74ee0a631ed22cd2bf67a0db679d9d1702575c087550cc
Tags:exegeoTUR
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • E-DEKONT.exe (PID: 3648 cmdline: C:\Users\user\Desktop\E-DEKONT.exe MD5: 0AA36EB080CF7171CEC271B2CD4D2108)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.815535912.0000000002980000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: E-DEKONT.exeVirustotal: Detection: 26%Perma Link
    Source: E-DEKONT.exeReversingLabs: Detection: 20%
    Source: E-DEKONT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\E-DEKONT.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\FouragenJump to behavior
    Source: E-DEKONT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_004065C5 FindFirstFileW,FindClose,0_2_004065C5
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405990
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: E-DEKONT.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00405425 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405425
    Source: E-DEKONT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00404C620_2_00404C62
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00406ADD0_2_00406ADD
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_004072B40_2_004072B4
    Source: C:\Users\user\Desktop\E-DEKONT.exeProcess Stats: CPU usage > 98%
    Source: E-DEKONT.exeVirustotal: Detection: 26%
    Source: E-DEKONT.exeReversingLabs: Detection: 20%
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile read: C:\Users\user\Desktop\E-DEKONT.exeJump to behavior
    Source: E-DEKONT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\E-DEKONT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\YdervggJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Local\Temp\nsx124F.tmpJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/6@0/0
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_004046E6 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046E6
    Source: C:\Users\user\Desktop\E-DEKONT.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\FouragenJump to behavior
    Source: E-DEKONT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.815535912.0000000002980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\YdervggJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\SuperassumeJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddraJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\InternalisereJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Internalisere\Brnesangen.EndJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalizationJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalization\libxml2-2.0.typelibJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalization\sgelngdernes.Dep74Jump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\SldedeJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede\memstat.cJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede\selection-end-symbolic.symbolic.pngJump to behavior
    Source: C:\Users\user\Desktop\E-DEKONT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\E-DEKONT.exeRDTSC instruction interceptor: First address: 0000000002982199 second address: 0000000002982199 instructions: 0x00000000 rdtsc 0x00000002 test bl, al 0x00000004 cmp bh, ch 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FC854E72952h 0x0000000a cmp eax, ecx 0x0000000c cmp bl, dl 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_004065C5 FindFirstFileW,FindClose,0_2_004065C5
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405990
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: C:\Users\user\Desktop\E-DEKONT.exeAPI call chain: ExitProcess graph end nodegraph_0-4602
    Source: C:\Users\user\Desktop\E-DEKONT.exeAPI call chain: ExitProcess graph end nodegraph_0-4604
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\E-DEKONT.exeCode function: 0_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403373
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    Registry Run Keys / Startup Folder
    1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    E-DEKONT.exe26%VirustotalBrowse
    E-DEKONT.exe21%ReversingLabsWin32.Trojan.Nemesis
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll2%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorE-DEKONT.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:755881
      Start date and time:2022-11-29 09:09:52 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 5s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:E-DEKONT.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.troj.evad.winEXE@1/6@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 62.7% (good quality ratio 61.4%)
      • Quality average: 87.8%
      • Quality standard deviation: 21.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 49
      • Number of non-executed functions: 30
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dlldocumentos DHL.exeGet hashmaliciousBrowse
        documentos DHL.exeGet hashmaliciousBrowse
          PO No. 3200005919.exeGet hashmaliciousBrowse
            PO No. 3200005919.exeGet hashmaliciousBrowse
              Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                  Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                    E-DEKONT.exeGet hashmaliciousBrowse
                      E-DEKONT.exeGet hashmaliciousBrowse
                        VAN66789.exeGet hashmaliciousBrowse
                          VAN66789.exeGet hashmaliciousBrowse
                            PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                              PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                                SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                                  SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                                    Fedex No71502.exeGet hashmaliciousBrowse
                                      Fedex No71502.exeGet hashmaliciousBrowse
                                        datos bancarios pdf.exeGet hashmaliciousBrowse
                                          datos bancarios pdf.exeGet hashmaliciousBrowse
                                            MV VALADON.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):11776
                                              Entropy (8bit):5.659384359264642
                                              Encrypted:false
                                              SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                              MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                              SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                              SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                              SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 2%, Browse
                                              Joe Sandbox View:
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              • Filename: PO No. 3200005919.exe, Detection: malicious, Browse
                                              • Filename: PO No. 3200005919.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: MV VALADON.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):165922
                                              Entropy (8bit):6.737126845009294
                                              Encrypted:false
                                              SSDEEP:3072:mEYhKhav/hqkoeGD+8H2yAIkD6EZq85d3wkwaIg0sAjx:mEYA44nKbyAIbYVd6aIg0sA9
                                              MD5:3F1BF7D734732FD87ECBF1E4FD52AEAE
                                              SHA1:3A327F4434EF577622FC9510456CCCE11604FDBF
                                              SHA-256:63612F1C5186DBDE730BD2A0535BBC7DDF03E94E051360DF65104887230D5675
                                              SHA-512:D132D1F9FDC363617FC15377177524A72D532DC28D485552AEA810F3E6D51F5F674371CC4C45AB7A058C2B76EB04CD7AC42207D3A4E35DFDFA31CDC2AE822142
                                              Malicious:false
                                              Reputation:low
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:C source, ASCII text
                                              Category:dropped
                                              Size (bytes):13484
                                              Entropy (8bit):5.15716859322729
                                              Encrypted:false
                                              SSDEEP:192:B3tdgdRmAMgyWkSctse3XX6ZjuguOixHRYqx0NzZW+08e:B3tuPdjJ0TCzZWv
                                              MD5:BD46EB22C1A1B4EA40373E8F57BFF4E3
                                              SHA1:CC2943E660BBB1697B7561F2776A7BCE2F36718A
                                              SHA-256:8361836BCB172722E5F2EE90AF31834B9B08B828A90E80E0BB930C336001B4CE
                                              SHA-512:5994643BCDFDF59B7EBF8FE36BC30CF0A454966FA95741D80AC81E9C42126A66ACDD782F6D7852A35CAE171FCC0DE1218EC1CD951829F7EC1C72B35EE7487D74
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*.** 2018-09-27.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.*************************************************************************.**.** This file demonstrates an eponymous virtual table that returns information.** from sqlite3_status64() and sqlite3_db_status()..**.** Usage example:.**.** .load ./memstat.** .mode quote.** .header on.** SELECT * FROM memstat;.*/.#if !defined(SQLITE_CORE) || defined(SQLITE_ENABLE_MEMSTATVTAB).#if !defined(SQLITEINT_H).#include "sqlite3ext.h".#endif.SQLITE_EXTENSION_INIT1.#include <assert.h>.#include <string.h>..#ifndef SQLITE_OMIT_VIRTUALTABLE../* memstat_vtab is a subclass of sqlite3_vtab which will.** serve as the underlying representation of a memstat virtual table.*/.typedef struct memstat_vtab memsta
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):138
                                              Entropy (8bit):5.559646592748364
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPl9vt3lAnsrtxBllO9p2hkq8PQ1/kbcw1w9lDk7kup:6v/lhPys8pQt8PQ2cw1IlDXup
                                              MD5:9863709F8F136F0F38A5D9CF2740143A
                                              SHA1:0EC6AA74A3FED4719B1B8D2E8468239489D84427
                                              SHA-256:2C86B3EDF2A397608FE0C12A634F175DE1E3C4E5C4610B8457578B549069A7B0
                                              SHA-512:B1D8DC9CAFF35264E117201C0DB2112F4C07BAB9235188D32F90B9D00DC2E7AC27ECC1FC9753C5F50949C95D91EEA0C5F318D6D1C8D7587CA0A68AD2CC1C4EB5
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:.PNG........IHDR................a....sBIT....|.d....AIDAT8.c`........X..X......C...u..(&.%.. ..t.H6...$......S.F.....a/..&I......IEND.B`.
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1245
                                              Entropy (8bit):5.462849750105637
                                              Encrypted:false
                                              SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                              MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                              SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                              SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                              SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                              Malicious:false
                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                              Process:C:\Users\user\Desktop\E-DEKONT.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):69983
                                              Entropy (8bit):7.997405530190593
                                              Encrypted:true
                                              SSDEEP:1536:30X06uHVfTFBRFMyLsstapQk8OtIopWndeX21HGaOSpD:EXru1fpBRS6sstapQk8MIo6HPpD
                                              MD5:6DE0E12441560225A88B03873D0B3BC7
                                              SHA1:1347ABD05EAA3113A13312798CE559F448C95E00
                                              SHA-256:973DAB089CA03380DE5DCA62FAE9DA9B4FE1061B3F172B77753BBA7A6EB24B74
                                              SHA-512:58A5EED2318DEFC481CA1BB3C242FCE1B8DAEC929A1B3C0E1F25EDE97F3778BF7A0DAEF9D4E95CA9A0D04168033D546595E98A5506030CC7505E128F97069CC8
                                              Malicious:false
                                              Preview:.D....X....Y.2"...@K.lR._I.#sn.x.......P..$.B...XP....2.....fu..4+...G<...iv.SGhd^e....ME.{......{Rp...?F.yW....".Z.P.cI.....b...~..:ou&V.R...B.Ex..0.d...........|[MM /........]i..L..b.t.h......,...?@.s9.1.v..K.m.<.1.q.C..z...M$H;.S...x.C...B=n+.. ....O..b......g.Fr.....V,......*......o..)A5e.y#8..0......A_.J.l[g...W....H.NZwS.+...m.,.o.n.....q..L..;.......M.(V,...E.-..Z.v.....Bi..a..8..~....(..eb./......P<.......^]r....z.2.:......}....ZL....1......c.....X8.....+.(......h...:P......@;.h..M...q.}+.8...:......T.J<.]L..._..%...z.......#g..UbO.)..<t5.%.#..,..1.O...."].x.ZDAB.i6.mO...C...q(-....v,...n.`..;e..y..^.....*^kZ'.+.1..Wo..*..1..L B.e...I{...6P.e..B.4.'.^..m.u6.*.a...y..x.\.....H3s/,.5..x....Wm.J\9..<^.2...[|.jG....__E.o..y....X.....U..7...?...9.1t..U0.....)EN.i_.%..C.I.m..4.Q^D.c..h...c..u.f..3q..cl........u<h..tK..R...2F..U..K..P..+.dM_........8D....Sn.)..,k.xA.~...6;........H3....h.|...b....|.6c.a.;.....c...t.,..PF..mJ..8..$H....
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):7.761776865378202
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:E-DEKONT.exe
                                              File size:325782
                                              MD5:0aa36eb080cf7171cec271b2cd4d2108
                                              SHA1:eb7f3bf8e15ae16e765e480510d2260a9e9facb8
                                              SHA256:6ca208edbc718f737f74ee0a631ed22cd2bf67a0db679d9d1702575c087550cc
                                              SHA512:a350d13a00cfb426c046b370b018309fb614ab597159fc53a07b017143960d68dab186b71e12156bd8966234f49775f70d7bbfafe53ada4d7ded282d2780d489
                                              SSDEEP:6144:nQ606xDpoDTOfHQerv776jfhtjdTAhjr6ec5eF4fe8YCsboQ+Ni5JFapbARUTv/4:FpoPOfQqvH6j5PTIr6FZTQ+aJwp8KH4
                                              TLSH:136412502370C167D5B60BB0DA334EFB57369CA6E4496A8BC3507D8C7C72792AE2E349
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...6.uY.................f.........
                                              Icon Hash:c60ccd1616164e46
                                              Entrypoint:0x403373
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x59759536 [Mon Jul 24 06:35:34 2017 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:b34f154ec913d2d2c435cbd644e91687
                                              Instruction
                                              sub esp, 000002D4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+14h], ebx
                                              mov dword ptr [esp+10h], 0040A2E0h
                                              mov dword ptr [esp+1Ch], ebx
                                              call dword ptr [004080A8h]
                                              call dword ptr [004080A4h]
                                              and eax, BFFFFFFFh
                                              cmp ax, 00000006h
                                              mov dword ptr [00434EECh], eax
                                              je 00007FC854FB2B03h
                                              push ebx
                                              call 00007FC854FB5D99h
                                              cmp eax, ebx
                                              je 00007FC854FB2AF9h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082B0h
                                              push esi
                                              call 00007FC854FB5D13h
                                              push esi
                                              call dword ptr [00408150h]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], 00000000h
                                              jne 00007FC854FB2ADCh
                                              push 0000000Ah
                                              call 00007FC854FB5D6Ch
                                              push 00000008h
                                              call 00007FC854FB5D65h
                                              push 00000006h
                                              mov dword ptr [00434EE4h], eax
                                              call 00007FC854FB5D59h
                                              cmp eax, ebx
                                              je 00007FC854FB2B01h
                                              push 0000001Eh
                                              call eax
                                              test eax, eax
                                              je 00007FC854FB2AF9h
                                              or byte ptr [00434EEFh], 00000040h
                                              push ebp
                                              call dword ptr [00408044h]
                                              push ebx
                                              call dword ptr [004082A0h]
                                              mov dword ptr [00434FB8h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+34h]
                                              push 000002B4h
                                              push eax
                                              push ebx
                                              push 0042B208h
                                              call dword ptr [00408188h]
                                              push 0040A2C8h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86080xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x760000x16898.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x65ef0x6600False0.6750919117647058data6.514810500836391IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x149a0x1600False0.43803267045454547data5.007075185851696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x2aff80x600False0.5162760416666666data4.036693470004838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x350000x410000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x760000x168980x16a00False0.7946089433701657data7.153289056271752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x764780x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x767e00x9d19PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x805000x4102PNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x846080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x86bb00x16e8PNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States
                                              RT_ICON0x882980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x893400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States
                                              RT_ICON0x8a1e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States
                                              RT_ICON0x8aa900x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                                              RT_ICON0x8b0f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States
                                              RT_ICON0x8b6600x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_ICON0x8bac80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                              RT_ICON0x8bdb00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                                              RT_DIALOG0x8bed80x144dataEnglishUnited States
                                              RT_DIALOG0x8c0200x13cdataEnglishUnited States
                                              RT_DIALOG0x8c1600x100dataEnglishUnited States
                                              RT_DIALOG0x8c2600x11cdataEnglishUnited States
                                              RT_DIALOG0x8c3800xc4dataEnglishUnited States
                                              RT_DIALOG0x8c4480x60dataEnglishUnited States
                                              RT_GROUP_ICON0x8c4a80xaedataEnglishUnited States
                                              RT_MANIFEST0x8c5580x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:09:10:44
                                              Start date:29/11/2022
                                              Path:C:\Users\user\Desktop\E-DEKONT.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\E-DEKONT.exe
                                              Imagebase:0x400000
                                              File size:325782 bytes
                                              MD5 hash:0AA36EB080CF7171CEC271B2CD4D2108
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.815535912.0000000002980000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:23.5%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:19.6%
                                                Total number of Nodes:1533
                                                Total number of Limit Nodes:51
                                                execution_graph 4963 10001000 4966 1000101b 4963->4966 4973 10001516 4966->4973 4968 10001020 4969 10001027 GlobalAlloc 4968->4969 4970 10001024 4968->4970 4969->4970 4971 1000153d 3 API calls 4970->4971 4972 10001019 4971->4972 4975 1000151c 4973->4975 4974 10001522 4974->4968 4975->4974 4976 1000152e GlobalFree 4975->4976 4976->4968 3899 401941 3900 401943 3899->3900 3901 402c37 17 API calls 3900->3901 3902 401948 3901->3902 3905 405990 3902->3905 3944 405c5b 3905->3944 3908 4059b8 DeleteFileW 3910 401951 3908->3910 3909 4059cf 3912 405aef 3909->3912 3958 406282 lstrcpynW 3909->3958 3912->3910 3976 4065c5 FindFirstFileW 3912->3976 3913 4059f5 3914 405a08 3913->3914 3915 4059fb lstrcatW 3913->3915 3959 405b9f lstrlenW 3914->3959 3916 405a0e 3915->3916 3919 405a1e lstrcatW 3916->3919 3921 405a29 lstrlenW FindFirstFileW 3916->3921 3919->3921 3921->3912 3928 405a4b 3921->3928 3922 405b18 3979 405b53 lstrlenW CharPrevW 3922->3979 3925 405ad2 FindNextFileW 3925->3928 3929 405ae8 FindClose 3925->3929 3926 405948 5 API calls 3930 405b2a 3926->3930 3928->3925 3938 405a93 3928->3938 3963 406282 lstrcpynW 3928->3963 3929->3912 3931 405b44 3930->3931 3932 405b2e 3930->3932 3934 4052e6 24 API calls 3931->3934 3932->3910 3935 4052e6 24 API calls 3932->3935 3934->3910 3937 405b3b 3935->3937 3936 405990 60 API calls 3936->3938 3940 406048 36 API calls 3937->3940 3938->3925 3938->3936 3939 4052e6 24 API calls 3938->3939 3942 4052e6 24 API calls 3938->3942 3964 405948 3938->3964 3972 406048 MoveFileExW 3938->3972 3939->3925 3941 405b42 3940->3941 3941->3910 3942->3938 3982 406282 lstrcpynW 3944->3982 3946 405c6c 3983 405bfe CharNextW CharNextW 3946->3983 3949 4059b0 3949->3908 3949->3909 3950 406516 5 API calls 3956 405c82 3950->3956 3951 405cb3 lstrlenW 3952 405cbe 3951->3952 3951->3956 3953 405b53 3 API calls 3952->3953 3955 405cc3 GetFileAttributesW 3953->3955 3954 4065c5 2 API calls 3954->3956 3955->3949 3956->3949 3956->3951 3956->3954 3957 405b9f 2 API calls 3956->3957 3957->3951 3958->3913 3960 405bad 3959->3960 3961 405bb3 CharPrevW 3960->3961 3962 405bbf 3960->3962 3961->3960 3961->3962 3962->3916 3963->3928 3989 405d4f GetFileAttributesW 3964->3989 3966 405975 3966->3938 3968 405963 RemoveDirectoryW 3970 405971 3968->3970 3969 40596b DeleteFileW 3969->3970 3970->3966 3971 405981 SetFileAttributesW 3970->3971 3971->3966 3973 406069 3972->3973 3974 40605c 3972->3974 3973->3938 3992 405ece 3974->3992 3977 405b14 3976->3977 3978 4065db FindClose 3976->3978 3977->3910 3977->3922 3978->3977 3980 405b1e 3979->3980 3981 405b6f lstrcatW 3979->3981 3980->3926 3981->3980 3982->3946 3984 405c1b 3983->3984 3987 405c2d 3983->3987 3986 405c28 CharNextW 3984->3986 3984->3987 3985 405c51 3985->3949 3985->3950 3986->3985 3987->3985 3988 405b80 CharNextW 3987->3988 3988->3987 3990 405d61 SetFileAttributesW 3989->3990 3991 405954 3989->3991 3990->3991 3991->3966 3991->3968 3991->3969 3993 405f24 GetShortPathNameW 3992->3993 3994 405efe 3992->3994 3995 406043 3993->3995 3996 405f39 3993->3996 4019 405d74 GetFileAttributesW CreateFileW 3994->4019 3995->3973 3996->3995 3998 405f41 wsprintfA 3996->3998 4000 4062a4 17 API calls 3998->4000 3999 405f08 CloseHandle GetShortPathNameW 3999->3995 4001 405f1c 3999->4001 4002 405f69 4000->4002 4001->3993 4001->3995 4020 405d74 GetFileAttributesW CreateFileW 4002->4020 4004 405f76 4004->3995 4005 405f85 GetFileSize GlobalAlloc 4004->4005 4006 405fa7 4005->4006 4007 40603c CloseHandle 4005->4007 4021 405df7 ReadFile 4006->4021 4007->3995 4012 405fc6 lstrcpyA 4015 405fe8 4012->4015 4013 405fda 4014 405cd9 4 API calls 4013->4014 4014->4015 4016 40601f SetFilePointer 4015->4016 4028 405e26 WriteFile 4016->4028 4019->3999 4020->4004 4022 405e15 4021->4022 4022->4007 4023 405cd9 lstrlenA 4022->4023 4024 405d1a lstrlenA 4023->4024 4025 405d22 4024->4025 4026 405cf3 lstrcmpiA 4024->4026 4025->4012 4025->4013 4026->4025 4027 405d11 CharNextA 4026->4027 4027->4024 4029 405e44 GlobalFree 4028->4029 4029->4007 4030 4015c1 4031 402c37 17 API calls 4030->4031 4032 4015c8 4031->4032 4033 405bfe 4 API calls 4032->4033 4047 4015d1 4033->4047 4034 401631 4036 401663 4034->4036 4037 401636 4034->4037 4035 405b80 CharNextW 4035->4047 4039 401423 24 API calls 4036->4039 4057 401423 4037->4057 4046 40165b 4039->4046 4044 40164a SetCurrentDirectoryW 4044->4046 4045 401617 GetFileAttributesW 4045->4047 4047->4034 4047->4035 4047->4045 4049 40584f 4047->4049 4052 4057b5 CreateDirectoryW 4047->4052 4061 405832 CreateDirectoryW 4047->4061 4064 40665c GetModuleHandleA 4049->4064 4053 405802 4052->4053 4054 405806 GetLastError 4052->4054 4053->4047 4054->4053 4055 405815 SetFileSecurityW 4054->4055 4055->4053 4056 40582b GetLastError 4055->4056 4056->4053 4058 4052e6 24 API calls 4057->4058 4059 401431 4058->4059 4060 406282 lstrcpynW 4059->4060 4060->4044 4062 405846 GetLastError 4061->4062 4063 405842 4061->4063 4062->4063 4063->4047 4065 406682 GetProcAddress 4064->4065 4066 406678 4064->4066 4069 405856 4065->4069 4070 4065ec GetSystemDirectoryW 4066->4070 4068 40667e 4068->4065 4068->4069 4069->4047 4071 40660e wsprintfW LoadLibraryExW 4070->4071 4071->4068 4183 401e43 4191 402c15 4183->4191 4185 401e49 4186 402c15 17 API calls 4185->4186 4187 401e55 4186->4187 4188 401e61 ShowWindow 4187->4188 4189 401e6c EnableWindow 4187->4189 4190 402abf 4188->4190 4189->4190 4192 4062a4 17 API calls 4191->4192 4193 402c2a 4192->4193 4193->4185 4198 402644 4199 402c15 17 API calls 4198->4199 4207 402653 4199->4207 4200 402790 4201 40269d ReadFile 4201->4200 4201->4207 4202 402736 4202->4200 4202->4207 4212 405e55 SetFilePointer 4202->4212 4203 405df7 ReadFile 4203->4207 4205 402792 4221 4061c9 wsprintfW 4205->4221 4206 4026dd MultiByteToWideChar 4206->4207 4207->4200 4207->4201 4207->4202 4207->4203 4207->4205 4207->4206 4209 402703 SetFilePointer MultiByteToWideChar 4207->4209 4210 4027a3 4207->4210 4209->4207 4210->4200 4211 4027c4 SetFilePointer 4210->4211 4211->4200 4213 405e71 4212->4213 4218 405e8d 4212->4218 4214 405df7 ReadFile 4213->4214 4215 405e7d 4214->4215 4216 405e96 SetFilePointer 4215->4216 4217 405ebe SetFilePointer 4215->4217 4215->4218 4216->4217 4219 405ea1 4216->4219 4217->4218 4218->4202 4220 405e26 WriteFile 4219->4220 4220->4218 4221->4200 4977 402348 4978 402c37 17 API calls 4977->4978 4979 402357 4978->4979 4980 402c37 17 API calls 4979->4980 4981 402360 4980->4981 4982 402c37 17 API calls 4981->4982 4983 40236a GetPrivateProfileStringW 4982->4983 4987 4016cc 4988 402c37 17 API calls 4987->4988 4989 4016d2 GetFullPathNameW 4988->4989 4990 40170e 4989->4990 4991 4016ec 4989->4991 4992 401723 GetShortPathNameW 4990->4992 4993 402abf 4990->4993 4991->4990 4994 4065c5 2 API calls 4991->4994 4992->4993 4995 4016fe 4994->4995 4995->4990 4997 406282 lstrcpynW 4995->4997 4997->4990 4998 401b4d 4999 402c37 17 API calls 4998->4999 5000 401b54 4999->5000 5001 402c15 17 API calls 5000->5001 5002 401b5d wsprintfW 5001->5002 5003 402abf 5002->5003 5004 40394e 5005 403959 5004->5005 5006 403960 GlobalAlloc 5005->5006 5007 40395d 5005->5007 5006->5007 5008 401f52 5009 402c37 17 API calls 5008->5009 5010 401f59 5009->5010 5011 4065c5 2 API calls 5010->5011 5012 401f5f 5011->5012 5014 401f70 5012->5014 5015 4061c9 wsprintfW 5012->5015 5015->5014 5016 402253 5017 402c37 17 API calls 5016->5017 5018 402259 5017->5018 5019 402c37 17 API calls 5018->5019 5020 402262 5019->5020 5021 402c37 17 API calls 5020->5021 5022 40226b 5021->5022 5023 4065c5 2 API calls 5022->5023 5024 402274 5023->5024 5025 402285 lstrlenW lstrlenW 5024->5025 5029 402278 5024->5029 5026 4052e6 24 API calls 5025->5026 5028 4022c3 SHFileOperationW 5026->5028 5027 4052e6 24 API calls 5030 402280 5027->5030 5028->5029 5028->5030 5029->5027 5031 401956 5032 402c37 17 API calls 5031->5032 5033 40195d lstrlenW 5032->5033 5034 40258c 5033->5034 4801 4014d7 4802 402c15 17 API calls 4801->4802 4803 4014dd Sleep 4802->4803 4805 402abf 4803->4805 5035 4022d7 5036 4022de 5035->5036 5040 4022f1 5035->5040 5037 4062a4 17 API calls 5036->5037 5038 4022eb 5037->5038 5039 4058e4 MessageBoxIndirectW 5038->5039 5039->5040 5041 401d57 GetDlgItem GetClientRect 5042 402c37 17 API calls 5041->5042 5043 401d89 LoadImageW SendMessageW 5042->5043 5044 401da7 DeleteObject 5043->5044 5045 402abf 5043->5045 5044->5045 5046 402dd7 5047 402e02 5046->5047 5048 402de9 SetTimer 5046->5048 5049 402e57 5047->5049 5050 402e1c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5047->5050 5048->5047 5050->5049 4828 40525a 4829 40526a 4828->4829 4830 40527e 4828->4830 4831 405270 4829->4831 4841 4052c7 4829->4841 4832 405286 IsWindowVisible 4830->4832 4836 4052a6 4830->4836 4834 404263 SendMessageW 4831->4834 4835 405293 4832->4835 4832->4841 4833 4052cc CallWindowProcW 4837 40527a 4833->4837 4834->4837 4838 404bb0 5 API calls 4835->4838 4836->4833 4840 404c30 4 API calls 4836->4840 4839 40529d 4838->4839 4839->4836 4840->4841 4841->4833 4842 40175c 4843 402c37 17 API calls 4842->4843 4844 401763 4843->4844 4845 405da3 2 API calls 4844->4845 4846 40176a 4845->4846 4847 405da3 2 API calls 4846->4847 4847->4846 4848 4023de 4849 402c37 17 API calls 4848->4849 4850 4023f0 4849->4850 4851 402c37 17 API calls 4850->4851 4852 4023fa 4851->4852 4865 402cc7 4852->4865 4855 402432 4859 402c15 17 API calls 4855->4859 4861 40243e 4855->4861 4856 402c37 17 API calls 4858 402428 lstrlenW 4856->4858 4857 402885 4858->4855 4859->4861 4860 40245d RegSetValueExW 4862 402473 RegCloseKey 4860->4862 4861->4860 4863 4030fa 31 API calls 4861->4863 4862->4857 4863->4860 4866 402ce2 4865->4866 4869 40611d 4866->4869 4870 40612c 4869->4870 4871 406137 RegCreateKeyExW 4870->4871 4872 40240a 4870->4872 4871->4872 4872->4855 4872->4856 4872->4857 4073 404c62 GetDlgItem GetDlgItem 4074 404cb4 7 API calls 4073->4074 4082 404ecd 4073->4082 4075 404d57 DeleteObject 4074->4075 4076 404d4a SendMessageW 4074->4076 4077 404d60 4075->4077 4076->4075 4078 404d6f 4077->4078 4079 404d97 4077->4079 4080 4062a4 17 API calls 4078->4080 4129 404217 4079->4129 4085 404d79 SendMessageW SendMessageW 4080->4085 4081 404f92 4091 404fb1 4081->4091 4093 404fa3 SendMessageW 4081->4093 4082->4081 4088 404f2d 4082->4088 4082->4091 4084 40505d 4086 405067 SendMessageW 4084->4086 4087 40506f 4084->4087 4085->4077 4086->4087 4098 405081 ImageList_Destroy 4087->4098 4099 405088 4087->4099 4109 405098 4087->4109 4134 404bb0 SendMessageW 4088->4134 4089 404dab 4095 404217 18 API calls 4089->4095 4090 405245 4151 40427e 4090->4151 4091->4084 4091->4090 4096 40500a SendMessageW 4091->4096 4093->4091 4115 404db9 4095->4115 4096->4090 4100 40501f SendMessageW 4096->4100 4098->4099 4102 405091 GlobalFree 4099->4102 4099->4109 4104 405032 4100->4104 4101 405207 4101->4090 4105 405219 ShowWindow GetDlgItem ShowWindow 4101->4105 4102->4109 4103 404e8e GetWindowLongW SetWindowLongW 4106 404ea7 4103->4106 4110 405043 SendMessageW 4104->4110 4105->4090 4107 404ec5 4106->4107 4108 404ead ShowWindow 4106->4108 4133 40424c SendMessageW 4107->4133 4132 40424c SendMessageW 4108->4132 4109->4101 4124 4050d3 4109->4124 4139 404c30 4109->4139 4110->4084 4111 404e88 4111->4103 4111->4106 4114 404f3e 4114->4081 4115->4103 4115->4111 4116 404e09 SendMessageW 4115->4116 4117 404e45 SendMessageW 4115->4117 4118 404e56 SendMessageW 4115->4118 4116->4115 4117->4115 4118->4115 4120 404ec0 4120->4090 4121 4051dd InvalidateRect 4121->4101 4122 4051f3 4121->4122 4148 404b6b 4122->4148 4123 405101 SendMessageW 4125 405117 4123->4125 4124->4123 4124->4125 4125->4121 4126 405178 4125->4126 4128 40518b SendMessageW SendMessageW 4125->4128 4126->4128 4128->4125 4130 4062a4 17 API calls 4129->4130 4131 404222 SetDlgItemTextW 4130->4131 4131->4089 4132->4120 4133->4082 4135 404bd3 GetMessagePos ScreenToClient SendMessageW 4134->4135 4136 404c0f SendMessageW 4134->4136 4137 404c07 4135->4137 4138 404c0c 4135->4138 4136->4137 4137->4114 4138->4136 4165 406282 lstrcpynW 4139->4165 4141 404c43 4166 4061c9 wsprintfW 4141->4166 4143 404c4d 4167 40140b 4143->4167 4147 404c5d 4147->4124 4175 404aa2 4148->4175 4150 404b80 4150->4101 4152 404296 GetWindowLongW 4151->4152 4153 40431f 4151->4153 4152->4153 4154 4042a7 4152->4154 4155 4042b6 GetSysColor 4154->4155 4156 4042b9 4154->4156 4155->4156 4157 4042c9 SetBkMode 4156->4157 4158 4042bf SetTextColor 4156->4158 4159 4042e1 GetSysColor 4157->4159 4160 4042e7 4157->4160 4158->4157 4159->4160 4161 4042f8 4160->4161 4162 4042ee SetBkColor 4160->4162 4161->4153 4163 404312 CreateBrushIndirect 4161->4163 4164 40430b DeleteObject 4161->4164 4162->4161 4163->4153 4164->4163 4165->4141 4166->4143 4171 401389 4167->4171 4170 406282 lstrcpynW 4170->4147 4172 401390 4171->4172 4173 4013fe 4172->4173 4174 4013cb MulDiv SendMessageW 4172->4174 4173->4170 4174->4172 4176 404abb 4175->4176 4177 4062a4 17 API calls 4176->4177 4178 404b1f 4177->4178 4179 4062a4 17 API calls 4178->4179 4180 404b2a 4179->4180 4181 4062a4 17 API calls 4180->4181 4182 404b40 lstrlenW wsprintfW SetDlgItemTextW 4181->4182 4182->4150 5051 402862 5052 402c37 17 API calls 5051->5052 5053 402869 FindFirstFileW 5052->5053 5054 402891 5053->5054 5055 40287c 5053->5055 5059 4061c9 wsprintfW 5054->5059 5057 40289a 5060 406282 lstrcpynW 5057->5060 5059->5057 5060->5055 5061 401563 5062 402a65 5061->5062 5065 4061c9 wsprintfW 5062->5065 5064 402a6a 5065->5064 5066 404365 lstrlenW 5067 404384 5066->5067 5068 404386 WideCharToMultiByte 5066->5068 5067->5068 5069 4046e6 5070 404712 5069->5070 5071 404723 5069->5071 5130 4058c8 GetDlgItemTextW 5070->5130 5073 40472f GetDlgItem 5071->5073 5076 40478e 5071->5076 5075 404743 5073->5075 5074 40471d 5078 406516 5 API calls 5074->5078 5079 404757 SetWindowTextW 5075->5079 5082 405bfe 4 API calls 5075->5082 5077 404872 5076->5077 5084 4062a4 17 API calls 5076->5084 5128 404a21 5076->5128 5077->5128 5132 4058c8 GetDlgItemTextW 5077->5132 5078->5071 5083 404217 18 API calls 5079->5083 5081 40427e 8 API calls 5086 404a35 5081->5086 5087 40474d 5082->5087 5088 404773 5083->5088 5089 404802 SHBrowseForFolderW 5084->5089 5085 4048a2 5090 405c5b 18 API calls 5085->5090 5087->5079 5096 405b53 3 API calls 5087->5096 5091 404217 18 API calls 5088->5091 5089->5077 5092 40481a CoTaskMemFree 5089->5092 5095 4048a8 5090->5095 5093 404781 5091->5093 5094 405b53 3 API calls 5092->5094 5131 40424c SendMessageW 5093->5131 5098 404827 5094->5098 5133 406282 lstrcpynW 5095->5133 5096->5079 5101 40485e SetDlgItemTextW 5098->5101 5105 4062a4 17 API calls 5098->5105 5100 404787 5103 40665c 5 API calls 5100->5103 5101->5077 5102 4048bf 5104 40665c 5 API calls 5102->5104 5103->5076 5112 4048c6 5104->5112 5106 404846 lstrcmpiW 5105->5106 5106->5101 5109 404857 lstrcatW 5106->5109 5107 404907 5134 406282 lstrcpynW 5107->5134 5109->5101 5110 40490e 5111 405bfe 4 API calls 5110->5111 5113 404914 GetDiskFreeSpaceW 5111->5113 5112->5107 5116 405b9f 2 API calls 5112->5116 5118 40495f 5112->5118 5115 404938 MulDiv 5113->5115 5113->5118 5115->5118 5116->5112 5117 4049d0 5120 4049f3 5117->5120 5122 40140b 2 API calls 5117->5122 5118->5117 5119 404b6b 20 API calls 5118->5119 5121 4049bd 5119->5121 5135 404239 EnableWindow 5120->5135 5123 4049d2 SetDlgItemTextW 5121->5123 5124 4049c2 5121->5124 5122->5120 5123->5117 5127 404aa2 20 API calls 5124->5127 5126 404a0f 5126->5128 5136 40463f 5126->5136 5127->5117 5128->5081 5130->5074 5131->5100 5132->5085 5133->5102 5134->5110 5135->5126 5137 404652 SendMessageW 5136->5137 5138 40464d 5136->5138 5137->5128 5138->5137 5139 401968 5140 402c15 17 API calls 5139->5140 5141 40196f 5140->5141 5142 402c15 17 API calls 5141->5142 5143 40197c 5142->5143 5144 402c37 17 API calls 5143->5144 5145 401993 lstrlenW 5144->5145 5147 4019a4 5145->5147 5146 4019e5 5147->5146 5151 406282 lstrcpynW 5147->5151 5149 4019d5 5149->5146 5150 4019da lstrlenW 5149->5150 5150->5146 5151->5149 4266 4027e9 4267 4027f0 4266->4267 4273 402a6a 4266->4273 4268 402c15 17 API calls 4267->4268 4269 4027f7 4268->4269 4270 402806 SetFilePointer 4269->4270 4271 402816 4270->4271 4270->4273 4274 4061c9 wsprintfW 4271->4274 4274->4273 5152 100018a9 5154 100018cc 5152->5154 5153 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5156 10001272 2 API calls 5153->5156 5154->5153 5155 100018ff GlobalFree 5154->5155 5155->5153 5157 10001a87 GlobalFree GlobalFree 5156->5157 5158 40166a 5159 402c37 17 API calls 5158->5159 5160 401670 5159->5160 5161 4065c5 2 API calls 5160->5161 5162 401676 5161->5162 5163 401ced 5164 402c15 17 API calls 5163->5164 5165 401cf3 IsWindow 5164->5165 5166 401a20 5165->5166 4452 40176f 4453 402c37 17 API calls 4452->4453 4454 401776 4453->4454 4455 401796 4454->4455 4456 40179e 4454->4456 4511 406282 lstrcpynW 4455->4511 4512 406282 lstrcpynW 4456->4512 4459 4017a9 4461 405b53 3 API calls 4459->4461 4460 40179c 4463 406516 5 API calls 4460->4463 4462 4017af lstrcatW 4461->4462 4462->4460 4480 4017bb 4463->4480 4464 4065c5 2 API calls 4464->4480 4465 405d4f 2 API calls 4465->4480 4467 4017cd CompareFileTime 4467->4480 4468 40188d 4470 4052e6 24 API calls 4468->4470 4469 401864 4471 4052e6 24 API calls 4469->4471 4489 401879 4469->4489 4473 401897 4470->4473 4471->4489 4472 406282 lstrcpynW 4472->4480 4491 4030fa 4473->4491 4476 4018be SetFileTime 4477 4018d0 FindCloseChangeNotification 4476->4477 4479 4018e1 4477->4479 4477->4489 4478 4062a4 17 API calls 4478->4480 4481 4018e6 4479->4481 4482 4018f9 4479->4482 4480->4464 4480->4465 4480->4467 4480->4468 4480->4469 4480->4472 4480->4478 4490 405d74 GetFileAttributesW CreateFileW 4480->4490 4513 4058e4 4480->4513 4483 4062a4 17 API calls 4481->4483 4484 4062a4 17 API calls 4482->4484 4486 4018ee lstrcatW 4483->4486 4487 401901 4484->4487 4486->4487 4488 4058e4 MessageBoxIndirectW 4487->4488 4488->4489 4490->4480 4493 403113 4491->4493 4492 403141 4517 403315 4492->4517 4493->4492 4520 40332b SetFilePointer 4493->4520 4497 4032ae 4499 4032f0 4497->4499 4504 4032b2 4497->4504 4498 40315e GetTickCount 4500 4031ad 4498->4500 4503 4018aa 4498->4503 4501 403315 ReadFile 4499->4501 4502 403315 ReadFile 4500->4502 4500->4503 4507 403203 GetTickCount 4500->4507 4508 403228 MulDiv wsprintfW 4500->4508 4510 405e26 WriteFile 4500->4510 4501->4503 4502->4500 4503->4476 4503->4477 4504->4503 4505 403315 ReadFile 4504->4505 4506 405e26 WriteFile 4504->4506 4505->4504 4506->4504 4507->4500 4509 4052e6 24 API calls 4508->4509 4509->4500 4510->4500 4511->4460 4512->4459 4514 4058f9 4513->4514 4515 405945 4514->4515 4516 40590d MessageBoxIndirectW 4514->4516 4515->4480 4516->4515 4518 405df7 ReadFile 4517->4518 4519 40314c 4518->4519 4519->4497 4519->4498 4519->4503 4520->4492 5167 402570 5168 402c37 17 API calls 5167->5168 5169 402577 5168->5169 5172 405d74 GetFileAttributesW CreateFileW 5169->5172 5171 402583 5172->5171 4521 401b71 4522 401bc2 4521->4522 4523 401b7e 4521->4523 4525 401bc7 4522->4525 4526 401bec GlobalAlloc 4522->4526 4524 401c07 4523->4524 4529 401b95 4523->4529 4528 4062a4 17 API calls 4524->4528 4536 4022f1 4524->4536 4525->4536 4542 406282 lstrcpynW 4525->4542 4527 4062a4 17 API calls 4526->4527 4527->4524 4530 4022eb 4528->4530 4540 406282 lstrcpynW 4529->4540 4535 4058e4 MessageBoxIndirectW 4530->4535 4533 401bd9 GlobalFree 4533->4536 4534 401ba4 4541 406282 lstrcpynW 4534->4541 4535->4536 4538 401bb3 4543 406282 lstrcpynW 4538->4543 4540->4534 4541->4538 4542->4533 4543->4536 4544 4024f2 4545 402c77 17 API calls 4544->4545 4546 4024fc 4545->4546 4547 402c15 17 API calls 4546->4547 4548 402505 4547->4548 4549 402521 RegEnumKeyW 4548->4549 4550 40252d RegEnumValueW 4548->4550 4552 402885 4548->4552 4551 402542 RegCloseKey 4549->4551 4550->4551 4551->4552 5173 401a72 5174 402c15 17 API calls 5173->5174 5175 401a78 5174->5175 5176 402c15 17 API calls 5175->5176 5177 401a20 5176->5177 4554 403373 SetErrorMode GetVersion 4555 4033b2 4554->4555 4556 4033b8 4554->4556 4557 40665c 5 API calls 4555->4557 4558 4065ec 3 API calls 4556->4558 4557->4556 4559 4033ce lstrlenA 4558->4559 4559->4556 4560 4033de 4559->4560 4561 40665c 5 API calls 4560->4561 4562 4033e5 4561->4562 4563 40665c 5 API calls 4562->4563 4564 4033ec 4563->4564 4565 40665c 5 API calls 4564->4565 4566 4033f8 #17 OleInitialize SHGetFileInfoW 4565->4566 4645 406282 lstrcpynW 4566->4645 4569 403444 GetCommandLineW 4646 406282 lstrcpynW 4569->4646 4571 403456 GetModuleHandleW 4572 40346e 4571->4572 4573 405b80 CharNextW 4572->4573 4574 40347d CharNextW 4573->4574 4575 4035a7 GetTempPathW 4574->4575 4585 403496 4574->4585 4647 403342 4575->4647 4577 4035bf 4578 4035c3 GetWindowsDirectoryW lstrcatW 4577->4578 4579 403619 DeleteFileW 4577->4579 4582 403342 12 API calls 4578->4582 4657 402ec1 GetTickCount GetModuleFileNameW 4579->4657 4580 405b80 CharNextW 4580->4585 4583 4035df 4582->4583 4583->4579 4586 4035e3 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4583->4586 4584 40362d 4587 4036e0 4584->4587 4591 4036d0 4584->4591 4595 405b80 CharNextW 4584->4595 4585->4580 4589 403592 4585->4589 4590 403590 4585->4590 4588 403342 12 API calls 4586->4588 4744 4038b6 4587->4744 4593 403611 4588->4593 4741 406282 lstrcpynW 4589->4741 4590->4575 4685 403990 4591->4685 4593->4579 4593->4587 4612 40364c 4595->4612 4598 40381a 4601 403822 GetCurrentProcess OpenProcessToken 4598->4601 4602 40389e ExitProcess 4598->4602 4599 4036fa 4600 4058e4 MessageBoxIndirectW 4599->4600 4604 403708 ExitProcess 4600->4604 4607 40383a LookupPrivilegeValueW AdjustTokenPrivileges 4601->4607 4608 40386e 4601->4608 4605 403710 4610 40584f 5 API calls 4605->4610 4606 4036aa 4609 405c5b 18 API calls 4606->4609 4607->4608 4611 40665c 5 API calls 4608->4611 4613 4036b6 4609->4613 4614 403715 lstrcatW 4610->4614 4615 403875 4611->4615 4612->4605 4612->4606 4613->4587 4742 406282 lstrcpynW 4613->4742 4616 403731 lstrcatW lstrcmpiW 4614->4616 4617 403726 lstrcatW 4614->4617 4618 40388a ExitWindowsEx 4615->4618 4621 403897 4615->4621 4616->4587 4620 40374d 4616->4620 4617->4616 4618->4602 4618->4621 4623 403752 4620->4623 4624 403759 4620->4624 4625 40140b 2 API calls 4621->4625 4622 4036c5 4743 406282 lstrcpynW 4622->4743 4627 4057b5 4 API calls 4623->4627 4628 405832 2 API calls 4624->4628 4625->4602 4629 403757 4627->4629 4630 40375e SetCurrentDirectoryW 4628->4630 4629->4630 4631 403779 4630->4631 4632 40376e 4630->4632 4752 406282 lstrcpynW 4631->4752 4751 406282 lstrcpynW 4632->4751 4635 4062a4 17 API calls 4636 4037b8 DeleteFileW 4635->4636 4637 4037c5 CopyFileW 4636->4637 4642 403787 4636->4642 4637->4642 4638 40380e 4639 406048 36 API calls 4638->4639 4639->4587 4640 406048 36 API calls 4640->4642 4641 4062a4 17 API calls 4641->4642 4642->4635 4642->4638 4642->4640 4642->4641 4643 405867 2 API calls 4642->4643 4644 4037f9 CloseHandle 4642->4644 4643->4642 4644->4642 4645->4569 4646->4571 4648 406516 5 API calls 4647->4648 4650 40334e 4648->4650 4649 403358 4649->4577 4650->4649 4651 405b53 3 API calls 4650->4651 4652 403360 4651->4652 4653 405832 2 API calls 4652->4653 4654 403366 4653->4654 4753 405da3 4654->4753 4757 405d74 GetFileAttributesW CreateFileW 4657->4757 4659 402f01 4678 402f11 4659->4678 4758 406282 lstrcpynW 4659->4758 4661 402f27 4662 405b9f 2 API calls 4661->4662 4663 402f2d 4662->4663 4759 406282 lstrcpynW 4663->4759 4665 402f38 GetFileSize 4666 403034 4665->4666 4684 402f4f 4665->4684 4760 402e5d 4666->4760 4668 40303d 4670 40306d GlobalAlloc 4668->4670 4668->4678 4772 40332b SetFilePointer 4668->4772 4669 403315 ReadFile 4669->4684 4771 40332b SetFilePointer 4670->4771 4673 4030a0 4675 402e5d 6 API calls 4673->4675 4674 403088 4677 4030fa 31 API calls 4674->4677 4675->4678 4676 403056 4679 403315 ReadFile 4676->4679 4682 403094 4677->4682 4678->4584 4681 403061 4679->4681 4680 402e5d 6 API calls 4680->4684 4681->4670 4681->4678 4682->4678 4682->4682 4683 4030d1 SetFilePointer 4682->4683 4683->4678 4684->4666 4684->4669 4684->4673 4684->4678 4684->4680 4686 40665c 5 API calls 4685->4686 4687 4039a4 4686->4687 4688 4039aa GetUserDefaultUILanguage 4687->4688 4689 4039bc 4687->4689 4773 4061c9 wsprintfW 4688->4773 4690 406150 3 API calls 4689->4690 4692 4039ec 4690->4692 4694 403a0b lstrcatW 4692->4694 4695 406150 3 API calls 4692->4695 4693 4039ba 4774 403c66 4693->4774 4694->4693 4695->4694 4698 405c5b 18 API calls 4699 403a3d 4698->4699 4700 403ad1 4699->4700 4702 406150 3 API calls 4699->4702 4701 405c5b 18 API calls 4700->4701 4703 403ad7 4701->4703 4704 403a6f 4702->4704 4705 403ae7 LoadImageW 4703->4705 4706 4062a4 17 API calls 4703->4706 4704->4700 4712 403a90 lstrlenW 4704->4712 4713 405b80 CharNextW 4704->4713 4707 403b8d 4705->4707 4708 403b0e RegisterClassW 4705->4708 4706->4705 4711 40140b 2 API calls 4707->4711 4709 403b44 SystemParametersInfoW CreateWindowExW 4708->4709 4710 403b97 4708->4710 4709->4707 4710->4587 4716 403b93 4711->4716 4714 403ac4 4712->4714 4715 403a9e lstrcmpiW 4712->4715 4717 403a8d 4713->4717 4719 405b53 3 API calls 4714->4719 4715->4714 4718 403aae GetFileAttributesW 4715->4718 4716->4710 4721 403c66 18 API calls 4716->4721 4717->4712 4720 403aba 4718->4720 4722 403aca 4719->4722 4720->4714 4723 405b9f 2 API calls 4720->4723 4724 403ba4 4721->4724 4782 406282 lstrcpynW 4722->4782 4723->4714 4726 403bb0 ShowWindow 4724->4726 4727 403c33 4724->4727 4729 4065ec 3 API calls 4726->4729 4783 4053b9 OleInitialize 4727->4783 4731 403bc8 4729->4731 4730 403c39 4732 403c55 4730->4732 4733 403c3d 4730->4733 4734 403bd6 GetClassInfoW 4731->4734 4738 4065ec 3 API calls 4731->4738 4737 40140b 2 API calls 4732->4737 4733->4710 4740 40140b 2 API calls 4733->4740 4735 403c00 DialogBoxParamW 4734->4735 4736 403bea GetClassInfoW RegisterClassW 4734->4736 4739 40140b 2 API calls 4735->4739 4736->4735 4737->4710 4738->4734 4739->4710 4740->4710 4741->4590 4742->4622 4743->4591 4745 4038c0 CloseHandle 4744->4745 4746 4038ce 4744->4746 4745->4746 4797 4038fb 4746->4797 4749 405990 67 API calls 4750 4036e9 OleUninitialize 4749->4750 4750->4598 4750->4599 4751->4631 4752->4642 4754 405db0 GetTickCount GetTempFileNameW 4753->4754 4755 403371 4754->4755 4756 405de6 4754->4756 4755->4577 4756->4754 4756->4755 4757->4659 4758->4661 4759->4665 4761 402e66 4760->4761 4762 402e7e 4760->4762 4763 402e76 4761->4763 4764 402e6f DestroyWindow 4761->4764 4765 402e86 4762->4765 4766 402e8e GetTickCount 4762->4766 4763->4668 4764->4763 4767 406698 2 API calls 4765->4767 4768 402e9c CreateDialogParamW ShowWindow 4766->4768 4769 402ebf 4766->4769 4770 402e8c 4767->4770 4768->4769 4769->4668 4770->4668 4771->4674 4772->4676 4773->4693 4775 403c7a 4774->4775 4790 4061c9 wsprintfW 4775->4790 4777 403ceb 4791 403d1f 4777->4791 4779 403a1b 4779->4698 4780 403cf0 4780->4779 4781 4062a4 17 API calls 4780->4781 4781->4780 4782->4700 4794 404263 4783->4794 4785 405403 4786 404263 SendMessageW 4785->4786 4787 405415 OleUninitialize 4786->4787 4787->4730 4788 401389 2 API calls 4789 4053dc 4788->4789 4789->4785 4789->4788 4790->4777 4792 4062a4 17 API calls 4791->4792 4793 403d2d SetWindowTextW 4792->4793 4793->4780 4795 40427b 4794->4795 4796 40426c SendMessageW 4794->4796 4795->4789 4796->4795 4799 403909 4797->4799 4798 4038d3 4798->4749 4799->4798 4800 40390e FreeLibrary GlobalFree 4799->4800 4800->4798 4800->4800 5178 401573 5179 401583 ShowWindow 5178->5179 5180 40158c 5178->5180 5179->5180 5181 40159a ShowWindow 5180->5181 5182 402abf 5180->5182 5181->5182 5183 4014f5 SetForegroundWindow 5184 402abf 5183->5184 5185 100016b6 5186 100016e5 5185->5186 5187 10001b18 20 API calls 5186->5187 5188 100016ec 5187->5188 5189 100016f3 5188->5189 5190 100016ff 5188->5190 5191 10001272 2 API calls 5189->5191 5192 10001726 5190->5192 5193 10001709 5190->5193 5194 100016fd 5191->5194 5196 10001750 5192->5196 5197 1000172c 5192->5197 5195 1000153d 3 API calls 5193->5195 5199 1000170e 5195->5199 5198 1000153d 3 API calls 5196->5198 5200 100015b4 3 API calls 5197->5200 5198->5194 5201 100015b4 3 API calls 5199->5201 5202 10001731 5200->5202 5203 10001714 5201->5203 5204 10001272 2 API calls 5202->5204 5206 10001272 2 API calls 5203->5206 5205 10001737 GlobalFree 5204->5205 5205->5194 5207 1000174b GlobalFree 5205->5207 5208 1000171a GlobalFree 5206->5208 5207->5194 5208->5194 5209 401e77 5210 402c37 17 API calls 5209->5210 5211 401e7d 5210->5211 5212 402c37 17 API calls 5211->5212 5213 401e86 5212->5213 5214 402c37 17 API calls 5213->5214 5215 401e8f 5214->5215 5216 402c37 17 API calls 5215->5216 5217 401e98 5216->5217 5218 401423 24 API calls 5217->5218 5219 401e9f 5218->5219 5226 4058aa ShellExecuteExW 5219->5226 5221 401ee1 5222 40670d 5 API calls 5221->5222 5224 402885 5221->5224 5223 401efb CloseHandle 5222->5223 5223->5224 5226->5221 5227 10002238 5228 10002296 5227->5228 5229 100022cc 5227->5229 5228->5229 5230 100022a8 GlobalAlloc 5228->5230 5230->5228 5231 40167b 5232 402c37 17 API calls 5231->5232 5233 401682 5232->5233 5234 402c37 17 API calls 5233->5234 5235 40168b 5234->5235 5236 402c37 17 API calls 5235->5236 5237 401694 MoveFileW 5236->5237 5238 4016a0 5237->5238 5239 4016a7 5237->5239 5240 401423 24 API calls 5238->5240 5241 4065c5 2 API calls 5239->5241 5243 40224a 5239->5243 5240->5243 5242 4016b6 5241->5242 5242->5243 5244 406048 36 API calls 5242->5244 5244->5238 5245 1000103d 5246 1000101b 5 API calls 5245->5246 5247 10001056 5246->5247 4873 40247e 4874 402c77 17 API calls 4873->4874 4875 402488 4874->4875 4876 402c37 17 API calls 4875->4876 4877 402491 4876->4877 4878 40249c RegQueryValueExW 4877->4878 4881 402885 4877->4881 4879 4024c2 RegCloseKey 4878->4879 4880 4024bc 4878->4880 4879->4881 4880->4879 4884 4061c9 wsprintfW 4880->4884 4884->4879 5248 4020fe 5249 402c37 17 API calls 5248->5249 5250 402105 5249->5250 5251 402c37 17 API calls 5250->5251 5252 40210f 5251->5252 5253 402c37 17 API calls 5252->5253 5254 402119 5253->5254 5255 402c37 17 API calls 5254->5255 5256 402123 5255->5256 5257 402c37 17 API calls 5256->5257 5258 40212d 5257->5258 5259 40216c CoCreateInstance 5258->5259 5260 402c37 17 API calls 5258->5260 5263 40218b 5259->5263 5260->5259 5261 401423 24 API calls 5262 40224a 5261->5262 5263->5261 5263->5262 5264 4019ff 5265 402c37 17 API calls 5264->5265 5266 401a06 5265->5266 5267 402c37 17 API calls 5266->5267 5268 401a0f 5267->5268 5269 401a16 lstrcmpiW 5268->5269 5270 401a28 lstrcmpW 5268->5270 5271 401a1c 5269->5271 5270->5271 3812 401f00 3827 402c37 3812->3827 3820 402885 3822 401f2b 3823 401f30 3822->3823 3824 401f3b 3822->3824 3852 4061c9 wsprintfW 3823->3852 3825 401f39 CloseHandle 3824->3825 3825->3820 3828 402c43 3827->3828 3853 4062a4 3828->3853 3831 401f06 3833 4052e6 3831->3833 3834 405301 3833->3834 3842 401f10 3833->3842 3835 40531d lstrlenW 3834->3835 3836 4062a4 17 API calls 3834->3836 3837 405346 3835->3837 3838 40532b lstrlenW 3835->3838 3836->3835 3840 405359 3837->3840 3841 40534c SetWindowTextW 3837->3841 3839 40533d lstrcatW 3838->3839 3838->3842 3839->3837 3840->3842 3843 40535f SendMessageW SendMessageW SendMessageW 3840->3843 3841->3840 3844 405867 CreateProcessW 3842->3844 3843->3842 3845 401f16 3844->3845 3846 40589a CloseHandle 3844->3846 3845->3820 3845->3825 3847 40670d WaitForSingleObject 3845->3847 3846->3845 3848 406727 3847->3848 3849 406739 GetExitCodeProcess 3848->3849 3895 406698 3848->3895 3849->3822 3852->3825 3869 4062b1 3853->3869 3854 4064fc 3855 402c64 3854->3855 3886 406282 lstrcpynW 3854->3886 3855->3831 3870 406516 3855->3870 3857 4064ca lstrlenW 3857->3869 3859 4062a4 10 API calls 3859->3857 3862 4063df GetSystemDirectoryW 3862->3869 3863 4063f2 GetWindowsDirectoryW 3863->3869 3864 406516 5 API calls 3864->3869 3865 4062a4 10 API calls 3865->3869 3866 40646d lstrcatW 3866->3869 3867 406426 SHGetSpecialFolderLocation 3868 40643e SHGetPathFromIDListW CoTaskMemFree 3867->3868 3867->3869 3868->3869 3869->3854 3869->3857 3869->3859 3869->3862 3869->3863 3869->3864 3869->3865 3869->3866 3869->3867 3879 406150 3869->3879 3884 4061c9 wsprintfW 3869->3884 3885 406282 lstrcpynW 3869->3885 3876 406523 3870->3876 3871 406599 3872 40659e CharPrevW 3871->3872 3875 4065bf 3871->3875 3872->3871 3873 40658c CharNextW 3873->3871 3873->3876 3875->3831 3876->3871 3876->3873 3877 406578 CharNextW 3876->3877 3878 406587 CharNextW 3876->3878 3891 405b80 3876->3891 3877->3876 3878->3873 3887 4060ef 3879->3887 3882 4061b4 3882->3869 3883 406184 RegQueryValueExW RegCloseKey 3883->3882 3884->3869 3885->3869 3886->3855 3888 4060fe 3887->3888 3889 406107 RegOpenKeyExW 3888->3889 3890 406102 3888->3890 3889->3890 3890->3882 3890->3883 3892 405b86 3891->3892 3893 405b9c 3892->3893 3894 405b8d CharNextW 3892->3894 3893->3876 3894->3892 3896 4066b5 PeekMessageW 3895->3896 3897 4066c5 WaitForSingleObject 3896->3897 3898 4066ab DispatchMessageW 3896->3898 3897->3848 3898->3896 5272 401000 5273 401037 BeginPaint GetClientRect 5272->5273 5274 40100c DefWindowProcW 5272->5274 5276 4010f3 5273->5276 5277 401179 5274->5277 5278 401073 CreateBrushIndirect FillRect DeleteObject 5276->5278 5279 4010fc 5276->5279 5278->5276 5280 401102 CreateFontIndirectW 5279->5280 5281 401167 EndPaint 5279->5281 5280->5281 5282 401112 6 API calls 5280->5282 5281->5277 5282->5281 5283 401503 5284 40151e 5283->5284 5285 40150b 5283->5285 5286 402c15 17 API calls 5285->5286 5286->5284 4222 402306 4223 402314 4222->4223 4224 40230e 4222->4224 4226 402322 4223->4226 4227 402c37 17 API calls 4223->4227 4225 402c37 17 API calls 4224->4225 4225->4223 4228 402330 4226->4228 4229 402c37 17 API calls 4226->4229 4227->4226 4230 402c37 17 API calls 4228->4230 4229->4228 4231 402339 WritePrivateProfileStringW 4230->4231 5287 401f86 5288 402c37 17 API calls 5287->5288 5289 401f8d 5288->5289 5290 40665c 5 API calls 5289->5290 5291 401f9c 5290->5291 5292 401fb8 GlobalAlloc 5291->5292 5294 402020 5291->5294 5293 401fcc 5292->5293 5292->5294 5295 40665c 5 API calls 5293->5295 5296 401fd3 5295->5296 5297 40665c 5 API calls 5296->5297 5298 401fdd 5297->5298 5298->5294 5302 4061c9 wsprintfW 5298->5302 5300 402012 5303 4061c9 wsprintfW 5300->5303 5302->5300 5303->5294 4232 402388 4233 402390 4232->4233 4234 4023bb 4232->4234 4244 402c77 4233->4244 4235 402c37 17 API calls 4234->4235 4237 4023c2 4235->4237 4249 402cf5 4237->4249 4240 4023a1 4241 402c37 17 API calls 4240->4241 4243 4023a8 RegDeleteValueW RegCloseKey 4241->4243 4242 4023cf 4243->4242 4245 402c37 17 API calls 4244->4245 4246 402c8e 4245->4246 4247 4060ef RegOpenKeyExW 4246->4247 4248 402397 4247->4248 4248->4240 4248->4242 4250 402d0b 4249->4250 4251 402d21 4250->4251 4253 402d2a 4250->4253 4251->4242 4254 4060ef RegOpenKeyExW 4253->4254 4255 402d58 4254->4255 4256 402dd0 4255->4256 4258 402d5c 4255->4258 4256->4251 4257 402d7e RegEnumKeyW 4257->4258 4259 402d95 RegCloseKey 4257->4259 4258->4257 4258->4259 4261 402db6 RegCloseKey 4258->4261 4263 402d2a 6 API calls 4258->4263 4260 40665c 5 API calls 4259->4260 4262 402da5 4260->4262 4261->4256 4264 402dc4 RegDeleteKeyW 4262->4264 4265 402da9 4262->4265 4263->4258 4264->4256 4265->4256 5304 40190c 5305 401943 5304->5305 5306 402c37 17 API calls 5305->5306 5307 401948 5306->5307 5308 405990 67 API calls 5307->5308 5309 401951 5308->5309 5310 401d0e 5311 402c15 17 API calls 5310->5311 5312 401d15 5311->5312 5313 402c15 17 API calls 5312->5313 5314 401d21 GetDlgItem 5313->5314 5315 40258c 5314->5315 5316 1000164f 5317 10001516 GlobalFree 5316->5317 5319 10001667 5317->5319 5318 100016ad GlobalFree 5319->5318 5320 10001682 5319->5320 5321 10001699 VirtualFree 5319->5321 5320->5318 5321->5318 5322 40190f 5323 402c37 17 API calls 5322->5323 5324 401916 5323->5324 5325 4058e4 MessageBoxIndirectW 5324->5325 5326 40191f 5325->5326 5327 401491 5328 4052e6 24 API calls 5327->5328 5329 401498 5328->5329 5330 402592 5331 4025c1 5330->5331 5332 4025a6 5330->5332 5334 4025f5 5331->5334 5335 4025c6 5331->5335 5333 402c15 17 API calls 5332->5333 5342 4025ad 5333->5342 5337 402c37 17 API calls 5334->5337 5336 402c37 17 API calls 5335->5336 5338 4025cd WideCharToMultiByte lstrlenA 5336->5338 5339 4025fc lstrlenW 5337->5339 5338->5342 5339->5342 5340 40263f 5341 402629 5341->5340 5343 405e26 WriteFile 5341->5343 5342->5340 5342->5341 5344 405e55 5 API calls 5342->5344 5343->5340 5344->5341 5345 10001058 5347 10001074 5345->5347 5346 100010dd 5347->5346 5348 10001516 GlobalFree 5347->5348 5349 10001092 5347->5349 5348->5349 5350 10001516 GlobalFree 5349->5350 5351 100010a2 5350->5351 5352 100010b2 5351->5352 5353 100010a9 GlobalSize 5351->5353 5354 100010b6 GlobalAlloc 5352->5354 5355 100010c7 5352->5355 5353->5352 5356 1000153d 3 API calls 5354->5356 5357 100010d2 GlobalFree 5355->5357 5356->5355 5357->5346 4806 401c19 4807 402c15 17 API calls 4806->4807 4808 401c20 4807->4808 4809 402c15 17 API calls 4808->4809 4810 401c2d 4809->4810 4811 401c42 4810->4811 4812 402c37 17 API calls 4810->4812 4813 401c52 4811->4813 4816 402c37 17 API calls 4811->4816 4812->4811 4814 401ca9 4813->4814 4815 401c5d 4813->4815 4818 402c37 17 API calls 4814->4818 4817 402c15 17 API calls 4815->4817 4816->4813 4819 401c62 4817->4819 4820 401cae 4818->4820 4821 402c15 17 API calls 4819->4821 4822 402c37 17 API calls 4820->4822 4823 401c6e 4821->4823 4824 401cb7 FindWindowExW 4822->4824 4825 401c99 SendMessageW 4823->4825 4826 401c7b SendMessageTimeoutW 4823->4826 4827 401cd9 4824->4827 4825->4827 4826->4827 5358 402a9a SendMessageW 5359 402ab4 InvalidateRect 5358->5359 5360 402abf 5358->5360 5359->5360 5361 40281b 5362 402821 5361->5362 5363 402829 FindClose 5362->5363 5364 402abf 5362->5364 5363->5364 5365 40149e 5366 4014ac PostQuitMessage 5365->5366 5367 4022f1 5365->5367 5366->5367 5368 40469f 5369 4046d5 5368->5369 5370 4046af 5368->5370 5372 40427e 8 API calls 5369->5372 5371 404217 18 API calls 5370->5371 5373 4046bc SetDlgItemTextW 5371->5373 5374 4046e1 5372->5374 5373->5369 5375 100010e1 5376 10001111 5375->5376 5377 100011d8 GlobalFree 5376->5377 5378 100012ba 2 API calls 5376->5378 5379 100011d3 5376->5379 5380 10001164 GlobalAlloc 5376->5380 5381 100011f8 GlobalFree 5376->5381 5382 10001272 2 API calls 5376->5382 5383 100011c4 GlobalFree 5376->5383 5384 100012e1 lstrcpyW 5376->5384 5378->5376 5379->5377 5380->5376 5381->5376 5382->5383 5383->5376 5384->5376 4194 4015a3 4195 402c37 17 API calls 4194->4195 4196 4015aa SetFileAttributesW 4195->4196 4197 4015bc 4196->4197 5385 405425 5386 405446 GetDlgItem GetDlgItem GetDlgItem 5385->5386 5387 4055cf 5385->5387 5430 40424c SendMessageW 5386->5430 5389 405600 5387->5389 5390 4055d8 GetDlgItem CreateThread CloseHandle 5387->5390 5391 40562b 5389->5391 5392 405650 5389->5392 5393 405617 ShowWindow ShowWindow 5389->5393 5390->5389 5394 40568b 5391->5394 5397 405665 ShowWindow 5391->5397 5398 40563f 5391->5398 5399 40427e 8 API calls 5392->5399 5432 40424c SendMessageW 5393->5432 5394->5392 5403 405699 SendMessageW 5394->5403 5395 4054b6 5400 4054bd GetClientRect GetSystemMetrics SendMessageW SendMessageW 5395->5400 5406 405685 5397->5406 5407 405677 5397->5407 5404 4041f0 SendMessageW 5398->5404 5405 40565e 5399->5405 5401 40552b 5400->5401 5402 40550f SendMessageW SendMessageW 5400->5402 5408 405530 SendMessageW 5401->5408 5409 40553e 5401->5409 5402->5401 5403->5405 5410 4056b2 CreatePopupMenu 5403->5410 5404->5392 5412 4041f0 SendMessageW 5406->5412 5411 4052e6 24 API calls 5407->5411 5408->5409 5414 404217 18 API calls 5409->5414 5413 4062a4 17 API calls 5410->5413 5411->5406 5412->5394 5415 4056c2 AppendMenuW 5413->5415 5416 40554e 5414->5416 5417 4056f2 TrackPopupMenu 5415->5417 5418 4056df GetWindowRect 5415->5418 5419 405557 ShowWindow 5416->5419 5420 40558b GetDlgItem SendMessageW 5416->5420 5417->5405 5421 40570d 5417->5421 5418->5417 5422 40556d ShowWindow 5419->5422 5425 40557a 5419->5425 5420->5405 5423 4055b2 SendMessageW SendMessageW 5420->5423 5424 405729 SendMessageW 5421->5424 5422->5425 5423->5405 5424->5424 5426 405746 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5424->5426 5431 40424c SendMessageW 5425->5431 5428 40576b SendMessageW 5426->5428 5428->5428 5429 405794 GlobalUnlock SetClipboardData CloseClipboard 5428->5429 5429->5405 5430->5395 5431->5420 5432->5391 5433 4028a7 5434 402c37 17 API calls 5433->5434 5435 4028b5 5434->5435 5436 4028cb 5435->5436 5437 402c37 17 API calls 5435->5437 5438 405d4f 2 API calls 5436->5438 5437->5436 5439 4028d1 5438->5439 5461 405d74 GetFileAttributesW CreateFileW 5439->5461 5441 4028de 5442 402981 5441->5442 5443 4028ea GlobalAlloc 5441->5443 5444 402989 DeleteFileW 5442->5444 5445 40299c 5442->5445 5446 402903 5443->5446 5447 402978 CloseHandle 5443->5447 5444->5445 5462 40332b SetFilePointer 5446->5462 5447->5442 5449 402909 5450 403315 ReadFile 5449->5450 5451 402912 GlobalAlloc 5450->5451 5452 402922 5451->5452 5453 402956 5451->5453 5454 4030fa 31 API calls 5452->5454 5455 405e26 WriteFile 5453->5455 5460 40292f 5454->5460 5456 402962 GlobalFree 5455->5456 5457 4030fa 31 API calls 5456->5457 5459 402975 5457->5459 5458 40294d GlobalFree 5458->5453 5459->5447 5460->5458 5461->5441 5462->5449 5463 40432b lstrcpynW lstrlenW 4275 40202c 4276 40203e 4275->4276 4286 4020f0 4275->4286 4277 402c37 17 API calls 4276->4277 4279 402045 4277->4279 4278 401423 24 API calls 4282 40224a 4278->4282 4280 402c37 17 API calls 4279->4280 4281 40204e 4280->4281 4283 402064 LoadLibraryExW 4281->4283 4284 402056 GetModuleHandleW 4281->4284 4285 402075 4283->4285 4283->4286 4284->4283 4284->4285 4298 4066cb WideCharToMultiByte 4285->4298 4286->4278 4289 402086 4292 4020a5 4289->4292 4293 40208e 4289->4293 4290 4020bf 4291 4052e6 24 API calls 4290->4291 4294 402096 4291->4294 4301 10001759 4292->4301 4295 401423 24 API calls 4293->4295 4294->4282 4296 4020e2 FreeLibrary 4294->4296 4295->4294 4296->4282 4299 4066f5 GetProcAddress 4298->4299 4300 402080 4298->4300 4299->4300 4300->4289 4300->4290 4302 10001789 4301->4302 4343 10001b18 4302->4343 4304 10001790 4305 100018a6 4304->4305 4306 100017a1 4304->4306 4307 100017a8 4304->4307 4305->4294 4387 10002286 4306->4387 4373 100022d0 4307->4373 4312 1000180c 4316 10001812 4312->4316 4317 1000184e 4312->4317 4313 100017ee 4400 100024a4 4313->4400 4314 100017d7 4330 100017cd 4314->4330 4397 10002b57 4314->4397 4315 100017be 4319 100017c4 4315->4319 4324 100017cf 4315->4324 4320 100015b4 3 API calls 4316->4320 4322 100024a4 9 API calls 4317->4322 4319->4330 4383 1000289c 4319->4383 4327 10001828 4320->4327 4328 10001840 4322->4328 4323 100017f4 4410 100015b4 4323->4410 4391 10002640 4324->4391 4332 100024a4 9 API calls 4327->4332 4342 10001895 4328->4342 4421 10002467 4328->4421 4330->4312 4330->4313 4331 100017d5 4331->4330 4332->4328 4335 1000189f GlobalFree 4335->4305 4339 10001881 4339->4342 4425 1000153d wsprintfW 4339->4425 4341 1000187a FreeLibrary 4341->4339 4342->4305 4342->4335 4428 1000121b GlobalAlloc 4343->4428 4345 10001b3c 4429 1000121b GlobalAlloc 4345->4429 4347 10001d7a GlobalFree GlobalFree GlobalFree 4348 10001d97 4347->4348 4365 10001de1 4347->4365 4350 100020ee 4348->4350 4356 10001dac 4348->4356 4348->4365 4349 10001c1d GlobalAlloc 4370 10001b47 4349->4370 4351 10002110 GetModuleHandleW 4350->4351 4350->4365 4354 10002121 LoadLibraryW 4351->4354 4355 10002136 4351->4355 4352 10001c68 lstrcpyW 4357 10001c72 lstrcpyW 4352->4357 4353 10001c86 GlobalFree 4353->4370 4354->4355 4354->4365 4436 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte 4355->4436 4356->4365 4432 1000122c 4356->4432 4357->4370 4359 10002195 lstrlenW 4364 100015ff 4 API calls 4359->4364 4361 10002148 4361->4359 4361->4365 4362 10002048 4362->4365 4366 10002090 lstrcpyW 4362->4366 4369 100021af 4364->4369 4365->4304 4366->4365 4367 10001cc4 4367->4370 4430 1000158f GlobalSize GlobalAlloc 4367->4430 4368 10001f37 GlobalFree 4368->4370 4369->4365 4370->4347 4370->4349 4370->4352 4370->4353 4370->4357 4370->4362 4370->4365 4370->4367 4370->4368 4372 1000122c 2 API calls 4370->4372 4435 1000121b GlobalAlloc 4370->4435 4372->4370 4374 100022e8 4373->4374 4376 10002410 GlobalFree 4374->4376 4378 100023ba GlobalAlloc 4374->4378 4379 1000238f GlobalAlloc 4374->4379 4380 1000122c GlobalAlloc lstrcpynW 4374->4380 4381 100023b8 4374->4381 4439 100012ba 4374->4439 4376->4374 4377 100017ae 4376->4377 4377->4314 4377->4315 4377->4330 4378->4381 4379->4381 4380->4374 4381->4376 4443 100025d4 4381->4443 4384 100028ae 4383->4384 4385 10002953 VirtualAlloc 4384->4385 4386 10002971 4385->4386 4386->4330 4388 10002296 4387->4388 4389 100017a7 4387->4389 4388->4389 4390 100022a8 GlobalAlloc 4388->4390 4389->4307 4390->4388 4395 1000265c 4391->4395 4392 100026c0 4394 100026c5 GlobalSize 4392->4394 4396 100026cf 4392->4396 4393 100026ad GlobalAlloc 4393->4396 4394->4396 4395->4392 4395->4393 4396->4331 4398 10002b62 4397->4398 4399 10002ba2 GlobalFree 4398->4399 4446 1000121b GlobalAlloc 4400->4446 4402 10002506 MultiByteToWideChar 4404 100024ae 4402->4404 4403 1000253c lstrcpynW 4403->4404 4404->4402 4404->4403 4405 1000254f wsprintfW 4404->4405 4406 1000256c GlobalFree 4404->4406 4407 100025a7 GlobalFree 4404->4407 4408 10001272 2 API calls 4404->4408 4447 100012e1 4404->4447 4405->4404 4406->4404 4407->4323 4408->4404 4451 1000121b GlobalAlloc 4410->4451 4412 100015ba 4413 100015c7 lstrcpyW 4412->4413 4415 100015e1 4412->4415 4416 100015fb 4413->4416 4415->4416 4417 100015e6 wsprintfW 4415->4417 4418 10001272 4416->4418 4417->4416 4419 100012b5 GlobalFree 4418->4419 4420 1000127b GlobalAlloc lstrcpynW 4418->4420 4419->4328 4420->4419 4422 10002475 4421->4422 4424 10001861 4421->4424 4423 10002491 GlobalFree 4422->4423 4422->4424 4423->4422 4424->4339 4424->4341 4426 10001272 2 API calls 4425->4426 4427 1000155e 4426->4427 4427->4342 4428->4345 4429->4370 4431 100015ad 4430->4431 4431->4367 4438 1000121b GlobalAlloc 4432->4438 4434 1000123b lstrcpynW 4434->4365 4435->4370 4437 1000163f GlobalFree 4436->4437 4437->4361 4438->4434 4440 100012c1 4439->4440 4441 1000122c 2 API calls 4440->4441 4442 100012df 4441->4442 4442->4374 4444 100025e2 VirtualAlloc 4443->4444 4445 10002638 4443->4445 4444->4445 4445->4381 4446->4404 4448 100012ea 4447->4448 4449 1000130c 4447->4449 4448->4449 4450 100012f0 lstrcpyW 4448->4450 4449->4404 4450->4449 4451->4412 5464 402a2f 5465 402c15 17 API calls 5464->5465 5466 402a35 5465->5466 5467 402a6c 5466->5467 5469 402a47 5466->5469 5470 402885 5466->5470 5468 4062a4 17 API calls 5467->5468 5467->5470 5468->5470 5469->5470 5472 4061c9 wsprintfW 5469->5472 5472->5470 5473 401a30 5474 402c37 17 API calls 5473->5474 5475 401a39 ExpandEnvironmentStringsW 5474->5475 5476 401a4d 5475->5476 5478 401a60 5475->5478 5477 401a52 lstrcmpW 5476->5477 5476->5478 5477->5478 5484 401db3 GetDC 5485 402c15 17 API calls 5484->5485 5486 401dc5 GetDeviceCaps MulDiv ReleaseDC 5485->5486 5487 402c15 17 API calls 5486->5487 5488 401df6 5487->5488 5489 4062a4 17 API calls 5488->5489 5490 401e33 CreateFontIndirectW 5489->5490 5491 40258c 5490->5491 5492 4043b4 5494 4043cc 5492->5494 5497 4044e6 5492->5497 5493 404550 5495 40461a 5493->5495 5496 40455a GetDlgItem 5493->5496 5498 404217 18 API calls 5494->5498 5503 40427e 8 API calls 5495->5503 5499 404574 5496->5499 5500 4045db 5496->5500 5497->5493 5497->5495 5501 404521 GetDlgItem SendMessageW 5497->5501 5502 404433 5498->5502 5499->5500 5507 40459a SendMessageW LoadCursorW SetCursor 5499->5507 5500->5495 5508 4045ed 5500->5508 5525 404239 EnableWindow 5501->5525 5505 404217 18 API calls 5502->5505 5506 404615 5503->5506 5510 404440 CheckDlgButton 5505->5510 5526 404663 5507->5526 5512 404603 5508->5512 5513 4045f3 SendMessageW 5508->5513 5509 40454b 5515 40463f SendMessageW 5509->5515 5523 404239 EnableWindow 5510->5523 5512->5506 5514 404609 SendMessageW 5512->5514 5513->5512 5514->5506 5515->5493 5518 40445e GetDlgItem 5524 40424c SendMessageW 5518->5524 5520 404474 SendMessageW 5521 404491 GetSysColor 5520->5521 5522 40449a SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5520->5522 5521->5522 5522->5506 5523->5518 5524->5520 5525->5509 5529 4058aa ShellExecuteExW 5526->5529 5528 4045c9 LoadCursorW SetCursor 5528->5500 5529->5528 5530 402835 5531 40283d 5530->5531 5532 402841 FindNextFileW 5531->5532 5533 402853 5531->5533 5532->5533 5535 4029e0 5533->5535 5536 406282 lstrcpynW 5533->5536 5536->5535 5537 401735 5538 402c37 17 API calls 5537->5538 5539 40173c SearchPathW 5538->5539 5540 401757 5539->5540 5542 4029e0 5539->5542 5540->5542 5543 406282 lstrcpynW 5540->5543 5543->5542 5544 10002a77 5545 10002a8f 5544->5545 5546 1000158f 2 API calls 5545->5546 5547 10002aaa 5546->5547 5548 4014b8 5549 4014be 5548->5549 5550 401389 2 API calls 5549->5550 5551 4014c6 5550->5551 5552 404a3c 5553 404a68 5552->5553 5554 404a4c 5552->5554 5556 404a9b 5553->5556 5557 404a6e SHGetPathFromIDListW 5553->5557 5563 4058c8 GetDlgItemTextW 5554->5563 5559 404a85 SendMessageW 5557->5559 5560 404a7e 5557->5560 5558 404a59 SendMessageW 5558->5553 5559->5556 5561 40140b 2 API calls 5560->5561 5561->5559 5563->5558 4885 403d3e 4886 403e91 4885->4886 4887 403d56 4885->4887 4889 403ea2 GetDlgItem GetDlgItem 4886->4889 4890 403ee2 4886->4890 4887->4886 4888 403d62 4887->4888 4892 403d80 4888->4892 4893 403d6d SetWindowPos 4888->4893 4894 404217 18 API calls 4889->4894 4891 403f3c 4890->4891 4902 401389 2 API calls 4890->4902 4896 404263 SendMessageW 4891->4896 4903 403e8c 4891->4903 4897 403d85 ShowWindow 4892->4897 4898 403d9d 4892->4898 4893->4892 4895 403ecc KiUserCallbackDispatcher 4894->4895 4899 40140b 2 API calls 4895->4899 4923 403f4e 4896->4923 4897->4898 4900 403da5 DestroyWindow 4898->4900 4901 403dbf 4898->4901 4899->4890 4904 4041c1 4900->4904 4905 403dc4 SetWindowLongW 4901->4905 4906 403dd5 4901->4906 4907 403f14 4902->4907 4904->4903 4913 4041d1 ShowWindow 4904->4913 4905->4903 4909 403de1 GetDlgItem 4906->4909 4910 403e7e 4906->4910 4907->4891 4911 403f18 SendMessageW 4907->4911 4908 4041a2 DestroyWindow EndDialog 4908->4904 4914 403e11 4909->4914 4915 403df4 SendMessageW IsWindowEnabled 4909->4915 4916 40427e 8 API calls 4910->4916 4911->4903 4912 40140b 2 API calls 4912->4923 4913->4903 4918 403e1e 4914->4918 4920 403e65 SendMessageW 4914->4920 4921 403e31 4914->4921 4929 403e16 4914->4929 4915->4903 4915->4914 4916->4903 4917 4062a4 17 API calls 4917->4923 4918->4920 4918->4929 4920->4910 4924 403e39 4921->4924 4925 403e4e 4921->4925 4922 403e4c 4922->4910 4923->4903 4923->4908 4923->4912 4923->4917 4926 404217 18 API calls 4923->4926 4931 404217 18 API calls 4923->4931 4947 4040e2 DestroyWindow 4923->4947 4928 40140b 2 API calls 4924->4928 4927 40140b 2 API calls 4925->4927 4926->4923 4930 403e55 4927->4930 4928->4929 4960 4041f0 4929->4960 4930->4910 4930->4929 4932 403fc9 GetDlgItem 4931->4932 4933 403fe6 ShowWindow KiUserCallbackDispatcher 4932->4933 4934 403fde 4932->4934 4957 404239 EnableWindow 4933->4957 4934->4933 4936 404010 EnableWindow 4941 404024 4936->4941 4937 404029 GetSystemMenu EnableMenuItem SendMessageW 4938 404059 SendMessageW 4937->4938 4937->4941 4938->4941 4940 403d1f 18 API calls 4940->4941 4941->4937 4941->4940 4958 40424c SendMessageW 4941->4958 4959 406282 lstrcpynW 4941->4959 4943 404088 lstrlenW 4944 4062a4 17 API calls 4943->4944 4945 40409e SetWindowTextW 4944->4945 4946 401389 2 API calls 4945->4946 4946->4923 4947->4904 4948 4040fc CreateDialogParamW 4947->4948 4948->4904 4949 40412f 4948->4949 4950 404217 18 API calls 4949->4950 4951 40413a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4950->4951 4952 401389 2 API calls 4951->4952 4953 404180 4952->4953 4953->4903 4954 404188 ShowWindow 4953->4954 4955 404263 SendMessageW 4954->4955 4956 4041a0 4955->4956 4956->4904 4957->4936 4958->4941 4959->4943 4961 4041f7 4960->4961 4962 4041fd SendMessageW 4960->4962 4961->4962 4962->4922

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 403373-4033b0 SetErrorMode GetVersion 1 4033b2-4033ba call 40665c 0->1 2 4033c3 0->2 1->2 7 4033bc 1->7 4 4033c8-4033dc call 4065ec lstrlenA 2->4 9 4033de-4033fa call 40665c * 3 4->9 7->2 16 40340b-40346c #17 OleInitialize SHGetFileInfoW call 406282 GetCommandLineW call 406282 GetModuleHandleW 9->16 17 4033fc-403402 9->17 24 403476-403490 call 405b80 CharNextW 16->24 25 40346e-403475 16->25 17->16 21 403404 17->21 21->16 28 403496-40349c 24->28 29 4035a7-4035c1 GetTempPathW call 403342 24->29 25->24 30 4034a5-4034a9 28->30 31 40349e-4034a3 28->31 38 4035c3-4035e1 GetWindowsDirectoryW lstrcatW call 403342 29->38 39 403619-403633 DeleteFileW call 402ec1 29->39 33 4034b0-4034b4 30->33 34 4034ab-4034af 30->34 31->30 31->31 36 403573-403580 call 405b80 33->36 37 4034ba-4034c0 33->37 34->33 54 403582-403583 36->54 55 403584-40358a 36->55 42 4034c2-4034ca 37->42 43 4034db-403514 37->43 38->39 52 4035e3-403613 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403342 38->52 56 4036e4-4036f4 call 4038b6 OleUninitialize 39->56 57 403639-40363f 39->57 48 4034d1 42->48 49 4034cc-4034cf 42->49 50 403531-40356b 43->50 51 403516-40351b 43->51 48->43 49->43 49->48 50->36 53 40356d-403571 50->53 51->50 58 40351d-403525 51->58 52->39 52->56 53->36 60 403592-4035a0 call 406282 53->60 54->55 55->28 61 403590 55->61 75 40381a-403820 56->75 76 4036fa-40370a call 4058e4 ExitProcess 56->76 62 4036d4-4036db call 403990 57->62 63 403645-403650 call 405b80 57->63 65 403527-40352a 58->65 66 40352c 58->66 68 4035a5 60->68 61->68 74 4036e0 62->74 80 403652-403687 63->80 81 40369e-4036a8 63->81 65->50 65->66 66->50 68->29 74->56 78 403822-403838 GetCurrentProcess OpenProcessToken 75->78 79 40389e-4038a6 75->79 87 40383a-403868 LookupPrivilegeValueW AdjustTokenPrivileges 78->87 88 40386e-40387c call 40665c 78->88 82 4038a8 79->82 83 4038ac-4038b0 ExitProcess 79->83 89 403689-40368d 80->89 85 403710-403724 call 40584f lstrcatW 81->85 86 4036aa-4036b8 call 405c5b 81->86 82->83 100 403731-40374b lstrcatW lstrcmpiW 85->100 101 403726-40372c lstrcatW 85->101 86->56 99 4036ba-4036d0 call 406282 * 2 86->99 87->88 102 40388a-403895 ExitWindowsEx 88->102 103 40387e-403888 88->103 93 403696-40369a 89->93 94 40368f-403694 89->94 93->89 98 40369c 93->98 94->93 94->98 98->81 99->62 100->56 105 40374d-403750 100->105 101->100 102->79 106 403897-403899 call 40140b 102->106 103->102 103->106 108 403752-403757 call 4057b5 105->108 109 403759 call 405832 105->109 106->79 117 40375e-40376c SetCurrentDirectoryW 108->117 109->117 118 403779-4037a2 call 406282 117->118 119 40376e-403774 call 406282 117->119 123 4037a7-4037c3 call 4062a4 DeleteFileW 118->123 119->118 126 403804-40380c 123->126 127 4037c5-4037d5 CopyFileW 123->127 126->123 128 40380e-403815 call 406048 126->128 127->126 129 4037d7-4037f7 call 406048 call 4062a4 call 405867 127->129 128->56 129->126 138 4037f9-403800 CloseHandle 129->138 138->126
                                                C-Code - Quality: 81%
                                                			_entry_() {
                                                				signed int _t51;
                                                				intOrPtr* _t56;
                                                				WCHAR* _t60;
                                                				char* _t63;
                                                				void* _t66;
                                                				void* _t68;
                                                				int _t70;
                                                				int _t72;
                                                				int _t75;
                                                				intOrPtr* _t76;
                                                				int _t77;
                                                				int _t79;
                                                				void* _t103;
                                                				signed int _t120;
                                                				void* _t123;
                                                				void* _t128;
                                                				intOrPtr _t147;
                                                				intOrPtr _t148;
                                                				intOrPtr* _t149;
                                                				int _t151;
                                                				void* _t154;
                                                				int _t155;
                                                				signed int _t159;
                                                				signed int _t164;
                                                				signed int _t169;
                                                				void* _t171;
                                                				WCHAR* _t172;
                                                				signed int _t175;
                                                				signed int _t178;
                                                				CHAR* _t179;
                                                				void* _t182;
                                                				int* _t184;
                                                				void* _t192;
                                                				char* _t193;
                                                				void* _t196;
                                                				void* _t197;
                                                				void* _t243;
                                                
                                                				_t171 = 0x20;
                                                				_t151 = 0;
                                                				 *(_t197 + 0x14) = 0;
                                                				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t197 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_t51 = GetVersion() & 0xbfffffff;
                                                				 *0x434eec = _t51;
                                                				if(_t51 != 6) {
                                                					_t149 = E0040665C(0);
                                                					if(_t149 != 0) {
                                                						 *_t149(0xc00);
                                                					}
                                                				}
                                                				_t179 = "UXTHEME";
                                                				goto L4;
                                                				L8:
                                                				__imp__#17(_t192);
                                                				__imp__OleInitialize(_t151); // executed
                                                				 *0x434fb8 = _t56;
                                                				SHGetFileInfoW(0x42b208, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                				E00406282(0x433ee0, L"NSIS Error");
                                                				_t60 = GetCommandLineW();
                                                				_t193 = L"\"C:\\Users\\alfons\\Desktop\\E-DEKONT.exe\"";
                                                				E00406282(_t193, _t60);
                                                				 *0x434ee0 = GetModuleHandleW(_t151);
                                                				_t63 = _t193;
                                                				if(L"\"C:\\Users\\alfons\\Desktop\\E-DEKONT.exe\"" == 0x22) {
                                                					_t63 =  &M0043F002;
                                                					_t171 = 0x22;
                                                				}
                                                				_t155 = CharNextW(E00405B80(_t63, _t171));
                                                				 *(_t197 + 0x18) = _t155;
                                                				_t66 =  *_t155;
                                                				if(_t66 == _t151) {
                                                					L33:
                                                					_t172 = L"C:\\Users\\alfons\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t172);
                                                					_t68 = E00403342(_t155, 0);
                                                					_t225 = _t68;
                                                					if(_t68 != 0) {
                                                						L36:
                                                						DeleteFileW(L"1033"); // executed
                                                						_t70 = E00402EC1(_t227,  *(_t197 + 0x1c)); // executed
                                                						 *(_t197 + 0x10) = _t70;
                                                						if(_t70 != _t151) {
                                                							L48:
                                                							E004038B6();
                                                							__imp__OleUninitialize();
                                                							_t239 =  *(_t197 + 0x10) - _t151;
                                                							if( *(_t197 + 0x10) == _t151) {
                                                								__eflags =  *0x434f94 - _t151;
                                                								if( *0x434f94 == _t151) {
                                                									L72:
                                                									_t72 =  *0x434fac;
                                                									__eflags = _t72 - 0xffffffff;
                                                									if(_t72 != 0xffffffff) {
                                                										 *(_t197 + 0x10) = _t72;
                                                									}
                                                									ExitProcess( *(_t197 + 0x10));
                                                								}
                                                								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                								__eflags = _t75;
                                                								if(_t75 != 0) {
                                                									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                									 *(_t197 + 0x34) = 1;
                                                									 *(_t197 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                								}
                                                								_t76 = E0040665C(4);
                                                								__eflags = _t76 - _t151;
                                                								if(_t76 == _t151) {
                                                									L70:
                                                									_t77 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t77;
                                                									if(_t77 != 0) {
                                                										goto L72;
                                                									}
                                                									goto L71;
                                                								} else {
                                                									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                									__eflags = _t79;
                                                									if(_t79 == 0) {
                                                										L71:
                                                										E0040140B(9);
                                                										goto L72;
                                                									}
                                                									goto L70;
                                                								}
                                                							}
                                                							E004058E4( *(_t197 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x434f00 == _t151) {
                                                							L47:
                                                							 *0x434fac =  *0x434fac | 0xffffffff;
                                                							 *(_t197 + 0x14) = E00403990( *0x434fac);
                                                							goto L48;
                                                						}
                                                						_t184 = E00405B80(_t193, _t151);
                                                						if(_t184 < _t193) {
                                                							L44:
                                                							_t236 = _t184 - _t193;
                                                							 *(_t197 + 0x10) = L"Error launching installer";
                                                							if(_t184 < _t193) {
                                                								_t182 = E0040584F(_t239);
                                                								lstrcatW(_t172, L"~nsu");
                                                								if(_t182 != _t151) {
                                                									lstrcatW(_t172, "A");
                                                								}
                                                								lstrcatW(_t172, L".tmp");
                                                								_t195 = L"C:\\Users\\alfons\\Desktop";
                                                								if(lstrcmpiW(_t172, L"C:\\Users\\alfons\\Desktop") != 0) {
                                                									_push(_t172);
                                                									if(_t182 == _t151) {
                                                										E00405832();
                                                									} else {
                                                										E004057B5();
                                                									}
                                                									SetCurrentDirectoryW(_t172);
                                                									_t243 = L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra" - _t151; // 0x43
                                                									if(_t243 == 0) {
                                                										E00406282(L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t195);
                                                									}
                                                									E00406282(0x435000,  *(_t197 + 0x18));
                                                									_t156 = "A" & 0x0000ffff;
                                                									 *0x435800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t196 = 0x1a;
                                                									do {
                                                										E004062A4(_t151, _t172, 0x42aa08, 0x42aa08,  *((intOrPtr*)( *0x434ef4 + 0x120)));
                                                										DeleteFileW(0x42aa08);
                                                										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\alfons\\Desktop\\E-DEKONT.exe", 0x42aa08, 1) != 0) {
                                                											E00406048(_t156, 0x42aa08, _t151);
                                                											E004062A4(_t151, _t172, 0x42aa08, 0x42aa08,  *((intOrPtr*)( *0x434ef4 + 0x124)));
                                                											_t103 = E00405867(0x42aa08);
                                                											if(_t103 != _t151) {
                                                												CloseHandle(_t103);
                                                												 *(_t197 + 0x10) = _t151;
                                                											}
                                                										}
                                                										 *0x435800 =  *0x435800 + 1;
                                                										_t196 = _t196 - 1;
                                                									} while (_t196 != 0);
                                                									E00406048(_t156, _t172, _t151);
                                                								}
                                                								goto L48;
                                                							}
                                                							 *_t184 = _t151;
                                                							_t185 =  &(_t184[2]);
                                                							if(E00405C5B(_t236,  &(_t184[2])) == 0) {
                                                								goto L48;
                                                							}
                                                							E00406282(L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t185);
                                                							E00406282(L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Sldede", _t185);
                                                							 *(_t197 + 0x10) = _t151;
                                                							goto L47;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t159 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t120 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                							_t184 = _t184;
                                                							if(_t184 >= _t193) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t151 = 0;
                                                						goto L44;
                                                					}
                                                					GetWindowsDirectoryW(_t172, 0x3fb);
                                                					lstrcatW(_t172, L"\\Temp");
                                                					_t123 = E00403342(_t155, _t225);
                                                					_t226 = _t123;
                                                					if(_t123 != 0) {
                                                						goto L36;
                                                					}
                                                					GetTempPathW(0x3fc, _t172);
                                                					lstrcatW(_t172, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t172);
                                                					SetEnvironmentVariableW(L"TMP", _t172);
                                                					_t128 = E00403342(_t155, _t226);
                                                					_t227 = _t128;
                                                					if(_t128 == 0) {
                                                						goto L48;
                                                					}
                                                					goto L36;
                                                				} else {
                                                					do {
                                                						_t154 = 0x20;
                                                						if(_t66 != _t154) {
                                                							L13:
                                                							if( *_t155 == 0x22) {
                                                								_t155 = _t155 + 2;
                                                								_t154 = 0x22;
                                                							}
                                                							if( *_t155 != 0x2f) {
                                                								goto L27;
                                                							} else {
                                                								_t155 = _t155 + 2;
                                                								if( *_t155 == 0x53) {
                                                									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                									if(_t148 == 0x20 || _t148 == 0) {
                                                										 *0x434fa0 = 1;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t169 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t175 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t169;
                                                								if( *_t155 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                									if(_t147 == 0x20 || _t147 == 0) {
                                                										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t164 = L" /D=" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t178 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t164;
                                                								if( *(_t155 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                									goto L27;
                                                								} else {
                                                									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                									__eflags = _t155;
                                                									E00406282(L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra", _t155);
                                                									L32:
                                                									_t151 = 0;
                                                									goto L33;
                                                								}
                                                							}
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							_t155 = _t155 + 2;
                                                						} while ( *_t155 == _t154);
                                                						goto L13;
                                                						L27:
                                                						_t155 = E00405B80(_t155, _t154);
                                                						if( *_t155 == 0x22) {
                                                							_t155 = _t155 + 2;
                                                						}
                                                						_t66 =  *_t155;
                                                					} while (_t66 != 0);
                                                					goto L32;
                                                				}
                                                				L4:
                                                				E004065EC(_t179); // executed
                                                				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                				if( *_t179 != 0) {
                                                					goto L4;
                                                				} else {
                                                					E0040665C(0xa);
                                                					 *0x434ee4 = E0040665C(8);
                                                					_t56 = E0040665C(6);
                                                					if(_t56 != _t151) {
                                                						_t56 =  *_t56(0x1e);
                                                						if(_t56 != 0) {
                                                							 *0x434eef =  *0x434eef | 0x00000040;
                                                						}
                                                					}
                                                					goto L8;
                                                				}
                                                			}








































                                                0x0040337e
                                                0x0040337f
                                                0x00403386
                                                0x0040338a
                                                0x00403392
                                                0x00403396
                                                0x004033a2
                                                0x004033ab
                                                0x004033b0
                                                0x004033b3
                                                0x004033ba
                                                0x004033c1
                                                0x004033c1
                                                0x004033ba
                                                0x004033c3
                                                0x004033c3
                                                0x0040340b
                                                0x0040340c
                                                0x00403413
                                                0x00403419
                                                0x0040342f
                                                0x0040343f
                                                0x00403444
                                                0x0040344a
                                                0x00403451
                                                0x00403465
                                                0x0040346a
                                                0x0040346c
                                                0x00403470
                                                0x00403475
                                                0x00403475
                                                0x00403484
                                                0x00403486
                                                0x0040348a
                                                0x00403490
                                                0x004035a7
                                                0x004035ad
                                                0x004035b8
                                                0x004035ba
                                                0x004035bf
                                                0x004035c1
                                                0x00403619
                                                0x0040361e
                                                0x00403628
                                                0x0040362f
                                                0x00403633
                                                0x004036e4
                                                0x004036e4
                                                0x004036e9
                                                0x004036ef
                                                0x004036f4
                                                0x0040381a
                                                0x00403820
                                                0x0040389e
                                                0x0040389e
                                                0x004038a3
                                                0x004038a6
                                                0x004038a8
                                                0x004038a8
                                                0x004038b0
                                                0x004038b0
                                                0x00403830
                                                0x00403836
                                                0x00403838
                                                0x00403845
                                                0x00403858
                                                0x00403860
                                                0x00403868
                                                0x00403868
                                                0x00403870
                                                0x00403875
                                                0x0040387c
                                                0x0040388a
                                                0x0040388d
                                                0x00403893
                                                0x00403895
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040387e
                                                0x00403884
                                                0x00403886
                                                0x00403888
                                                0x00403897
                                                0x00403899
                                                0x00000000
                                                0x00403899
                                                0x00000000
                                                0x00403888
                                                0x0040387c
                                                0x00403703
                                                0x0040370a
                                                0x0040370a
                                                0x0040363f
                                                0x004036d4
                                                0x004036d4
                                                0x004036e0
                                                0x00000000
                                                0x004036e0
                                                0x0040364c
                                                0x00403650
                                                0x0040369e
                                                0x0040369e
                                                0x004036a0
                                                0x004036a8
                                                0x0040371b
                                                0x0040371d
                                                0x00403724
                                                0x0040372c
                                                0x0040372c
                                                0x00403737
                                                0x0040373c
                                                0x0040374b
                                                0x0040374f
                                                0x00403750
                                                0x00403759
                                                0x00403752
                                                0x00403752
                                                0x00403752
                                                0x0040375f
                                                0x00403765
                                                0x0040376c
                                                0x00403774
                                                0x00403774
                                                0x00403782
                                                0x0040378e
                                                0x0040379c
                                                0x004037a1
                                                0x004037a7
                                                0x004037b3
                                                0x004037b9
                                                0x004037c3
                                                0x004037d9
                                                0x004037ea
                                                0x004037f0
                                                0x004037f7
                                                0x004037fa
                                                0x00403800
                                                0x00403800
                                                0x004037f7
                                                0x00403804
                                                0x0040380b
                                                0x0040380b
                                                0x00403810
                                                0x00403810
                                                0x00000000
                                                0x0040374b
                                                0x004036aa
                                                0x004036ad
                                                0x004036b8
                                                0x00000000
                                                0x00000000
                                                0x004036c0
                                                0x004036cb
                                                0x004036d0
                                                0x00000000
                                                0x004036d0
                                                0x00403659
                                                0x00403671
                                                0x00403682
                                                0x00403683
                                                0x00403687
                                                0x00403689
                                                0x00403697
                                                0x0040369a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040369a
                                                0x0040369c
                                                0x00000000
                                                0x0040369c
                                                0x004035c9
                                                0x004035d5
                                                0x004035da
                                                0x004035df
                                                0x004035e1
                                                0x00000000
                                                0x00000000
                                                0x004035e9
                                                0x004035f1
                                                0x00403602
                                                0x0040360a
                                                0x0040360c
                                                0x00403611
                                                0x00403613
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403496
                                                0x00403496
                                                0x00403498
                                                0x0040349c
                                                0x004034a5
                                                0x004034a9
                                                0x004034ae
                                                0x004034af
                                                0x004034af
                                                0x004034b4
                                                0x00000000
                                                0x004034ba
                                                0x004034bb
                                                0x004034c0
                                                0x004034c2
                                                0x004034ca
                                                0x004034d1
                                                0x004034d1
                                                0x004034ca
                                                0x004034e2
                                                0x004034f5
                                                0x004034f6
                                                0x0040350b
                                                0x00403510
                                                0x00403514
                                                0x0040351d
                                                0x00403525
                                                0x0040352c
                                                0x0040352c
                                                0x00403525
                                                0x00403538
                                                0x0040354b
                                                0x0040354c
                                                0x00403561
                                                0x00403567
                                                0x0040356b
                                                0x00000000
                                                0x00403592
                                                0x00403592
                                                0x00403597
                                                0x004035a0
                                                0x004035a5
                                                0x004035a5
                                                0x00000000
                                                0x004035a5
                                                0x0040356b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040349e
                                                0x0040349e
                                                0x0040349f
                                                0x004034a0
                                                0x00000000
                                                0x00403573
                                                0x0040357a
                                                0x00403580
                                                0x00403583
                                                0x00403583
                                                0x00403584
                                                0x00403587
                                                0x00000000
                                                0x00403590
                                                0x004033c8
                                                0x004033c9
                                                0x004033d5
                                                0x004033dc
                                                0x00000000
                                                0x004033de
                                                0x004033e0
                                                0x004033ee
                                                0x004033f3
                                                0x004033fa
                                                0x004033fe
                                                0x00403402
                                                0x00403404
                                                0x00403404
                                                0x00403402
                                                0x00000000
                                                0x004033fa

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 00403396
                                                • GetVersion.KERNEL32 ref: 0040339C
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033CF
                                                • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040340C
                                                • OleInitialize.OLE32(00000000), ref: 00403413
                                                • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 0040342F
                                                • GetCommandLineW.KERNEL32(00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403444
                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\E-DEKONT.exe",00000000,?,00000006,00000008,0000000A), ref: 00403457
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\E-DEKONT.exe",00000020,?,00000006,00000008,0000000A), ref: 0040347E
                                                  • Part of subcall function 0040665C: GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                  • Part of subcall function 0040665C: GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035B8
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035C9
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035D5
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035E9
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004035F1
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403602
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040360A
                                                • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040361E
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036E9
                                                • ExitProcess.KERNEL32 ref: 0040370A
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 0040371D
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040372C
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403737
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\E-DEKONT.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403743
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040375F
                                                • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,00000008,?,00000006,00000008,0000000A), ref: 004037B9
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\E-DEKONT.exe,0042AA08,00000001,?,00000006,00000008,0000000A), ref: 004037CD
                                                • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000,?,00000006,00000008,0000000A), ref: 004037FA
                                                • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403829
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403830
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403845
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403868
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040388D
                                                • ExitProcess.KERNEL32 ref: 004038B0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede$C:\Users\user\Desktop$C:\Users\user\Desktop\E-DEKONT.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 2488574733-1549588137
                                                • Opcode ID: d39332670e42baa2e4338040fdf84325205f2ee1dee207f194f6fe0ff4ed9f93
                                                • Instruction ID: 7b86b6c626ebcb02b9d5dbe90ebec93722fb19806190c38ba91b5de258dcc2d7
                                                • Opcode Fuzzy Hash: d39332670e42baa2e4338040fdf84325205f2ee1dee207f194f6fe0ff4ed9f93
                                                • Instruction Fuzzy Hash: 0CD12571500310ABD720BF759D45A2B3AACEB4070AF11487FF981B62E1DB7D8E45876E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 139 404c62-404cae GetDlgItem * 2 140 404cb4-404d48 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404ecf-404ed6 139->141 142 404d57-404d5e DeleteObject 140->142 143 404d4a-404d55 SendMessageW 140->143 144 404ed8-404ee8 141->144 145 404eea 141->145 147 404d60-404d68 142->147 143->142 146 404eed-404ef6 144->146 145->146 148 404f01-404f07 146->148 149 404ef8-404efb 146->149 150 404d91-404d95 147->150 151 404d6a-404d6d 147->151 155 404f16-404f1d 148->155 156 404f09-404f10 148->156 149->148 152 404fe5-404fec 149->152 150->147 157 404d97-404dc3 call 404217 * 2 150->157 153 404d72-404d8f call 4062a4 SendMessageW * 2 151->153 154 404d6f 151->154 162 40505d-405065 152->162 163 404fee-404ff4 152->163 153->150 154->153 159 404f92-404f95 155->159 160 404f1f-404f22 155->160 156->152 156->155 196 404dc9-404dcf 157->196 197 404e8e-404ea1 GetWindowLongW SetWindowLongW 157->197 159->152 164 404f97-404fa1 159->164 168 404f24-404f2b 160->168 169 404f2d-404f42 call 404bb0 160->169 166 405067-40506d SendMessageW 162->166 167 40506f-405076 162->167 171 405245-405257 call 40427e 163->171 172 404ffa-405004 163->172 174 404fb1-404fbb 164->174 175 404fa3-404faf SendMessageW 164->175 166->167 176 405078-40507f 167->176 177 4050aa-4050b1 167->177 168->159 168->169 169->159 195 404f44-404f55 169->195 172->171 180 40500a-405019 SendMessageW 172->180 174->152 182 404fbd-404fc7 174->182 175->174 183 405081-405082 ImageList_Destroy 176->183 184 405088-40508f 176->184 187 405207-40520e 177->187 188 4050b7-4050c3 call 4011ef 177->188 180->171 189 40501f-405030 SendMessageW 180->189 191 404fd8-404fe2 182->191 192 404fc9-404fd6 182->192 183->184 193 405091-405092 GlobalFree 184->193 194 405098-4050a4 184->194 187->171 190 405210-405217 187->190 214 4050d3-4050d6 188->214 215 4050c5-4050c8 188->215 199 405032-405038 189->199 200 40503a-40503c 189->200 190->171 202 405219-405243 ShowWindow GetDlgItem ShowWindow 190->202 191->152 192->152 193->194 194->177 195->159 204 404f57-404f59 195->204 205 404dd2-404dd9 196->205 203 404ea7-404eab 197->203 199->200 201 40503d-405056 call 401299 SendMessageW 199->201 200->201 201->162 202->171 208 404ec5-404ecd call 40424c 203->208 209 404ead-404ec0 ShowWindow call 40424c 203->209 210 404f5b-404f62 204->210 211 404f6c 204->211 212 404e6f-404e82 205->212 213 404ddf-404e07 205->213 208->141 209->171 224 404f64-404f66 210->224 225 404f68-404f6a 210->225 228 404f6f-404f8b call 40117d 211->228 212->205 219 404e88-404e8c 212->219 226 404e41-404e43 213->226 227 404e09-404e3f SendMessageW 213->227 220 405117-40513b call 4011ef 214->220 221 4050d8-4050f1 call 4012e2 call 401299 214->221 216 4050ca 215->216 217 4050cb-4050ce call 404c30 215->217 216->217 217->214 219->197 219->203 241 405141 220->241 242 4051dd-4051f1 InvalidateRect 220->242 246 405101-405110 SendMessageW 221->246 247 4050f3-4050f9 221->247 224->228 225->228 229 404e45-404e54 SendMessageW 226->229 230 404e56-404e6c SendMessageW 226->230 227->212 228->159 229->212 230->212 243 405144-40514f 241->243 242->187 245 4051f3-405202 call 404b83 call 404b6b 242->245 248 405151-405160 243->248 249 4051c5-4051d7 243->249 245->187 246->220 253 4050fb 247->253 254 4050fc-4050ff 247->254 251 405162-40516f 248->251 252 405173-405176 248->252 249->242 249->243 251->252 256 405178-40517b 252->256 257 40517d-405186 252->257 253->254 254->246 254->247 259 40518b-4051c3 SendMessageW * 2 256->259 257->259 260 405188 257->260 259->249 260->259
                                                C-Code - Quality: 96%
                                                			E00404C62(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				long _v32;
                                                				signed int _v40;
                                                				int _v44;
                                                				signed int* _v56;
                                                				signed char* _v60;
                                                				signed int _v64;
                                                				long _v68;
                                                				void* _v72;
                                                				intOrPtr _v76;
                                                				intOrPtr _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t192;
                                                				intOrPtr _t195;
                                                				long _t201;
                                                				signed int _t205;
                                                				signed int _t216;
                                                				void* _t219;
                                                				void* _t220;
                                                				int _t226;
                                                				signed int _t231;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t239;
                                                				signed int _t241;
                                                				signed char _t242;
                                                				signed char _t248;
                                                				void* _t252;
                                                				void* _t254;
                                                				signed char* _t270;
                                                				signed char _t271;
                                                				long _t273;
                                                				long _t276;
                                                				int _t282;
                                                				signed int _t283;
                                                				long _t284;
                                                				signed int _t287;
                                                				signed int _t294;
                                                				signed char* _t302;
                                                				struct HWND__* _t306;
                                                				int _t307;
                                                				signed int* _t308;
                                                				int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				void* _t313;
                                                				long _t314;
                                                				int _t315;
                                                				signed int _t316;
                                                				void* _t318;
                                                
                                                				_t306 = _a4;
                                                				_v12 = GetDlgItem(_t306, 0x3f9);
                                                				_v8 = GetDlgItem(_t306, 0x408);
                                                				_t318 = SendMessageW;
                                                				_v20 =  *0x434f28;
                                                				_t282 = 0;
                                                				_v24 =  *0x434ef4 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t285 = _a16;
                                                					} else {
                                                						_a12 = _t282;
                                                						_t285 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t285;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                							if(( *0x434efd & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != _t282) {
                                                									_t231 = _v16;
                                                									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                									}
                                                									_t232 = _v16;
                                                									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                										_t285 = _v20;
                                                										_t233 =  *(_t232 + 0x5c);
                                                										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t285 = 0 | _a8 != 0x00000413;
                                                								_t239 = E00404BB0(_v8, _a8 != 0x413);
                                                								_t311 = _t239;
                                                								if(_t311 >= _t282) {
                                                									_t88 = _v20 + 8; // 0x8
                                                									_t285 = _t239 * 0x818 + _t88;
                                                									_t241 =  *_t285;
                                                									if((_t241 & 0x00000010) == 0) {
                                                										if((_t241 & 0x00000040) == 0) {
                                                											_t242 = _t241 ^ 0x00000001;
                                                										} else {
                                                											_t248 = _t241 ^ 0x00000080;
                                                											if(_t248 >= 0) {
                                                												_t242 = _t248 & 0x000000fe;
                                                											} else {
                                                												_t242 = _t248 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t285 = _t242;
                                                										E0040117D(_t311);
                                                										_a12 = _t311 + 1;
                                                										_a16 =  !( *0x434efc) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t285 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, _t282, _t282);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t219 =  *0x42d22c;
                                                								if(_t219 != _t282) {
                                                									ImageList_Destroy(_t219);
                                                								}
                                                								_t220 =  *0x42d240;
                                                								if(_t220 != _t282) {
                                                									GlobalFree(_t220);
                                                								}
                                                								 *0x42d22c = _t282;
                                                								 *0x42d240 = _t282;
                                                								 *0x434f60 = _t282;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L88:
                                                								if(_a8 == 0x420 && ( *0x434efd & 0x00000001) != 0) {
                                                									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t307);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                								}
                                                								goto L91;
                                                							} else {
                                                								E004011EF(_t285, _t282, _t282);
                                                								_t192 = _a12;
                                                								if(_t192 != _t282) {
                                                									if(_t192 != 0xffffffff) {
                                                										_t192 = _t192 - 1;
                                                									}
                                                									_push(_t192);
                                                									_push(8);
                                                									E00404C30();
                                                								}
                                                								if(_a16 == _t282) {
                                                									L75:
                                                									E004011EF(_t285, _t282, _t282);
                                                									_v32 =  *0x42d240;
                                                									_t195 =  *0x434f28;
                                                									_v60 = 0xf030;
                                                									_v20 = _t282;
                                                									if( *0x434f2c <= _t282) {
                                                										L86:
                                                										InvalidateRect(_v8, _t282, 1);
                                                										if( *((intOrPtr*)( *0x433ebc + 0x10)) != _t282) {
                                                											E00404B6B(0x3ff, 0xfffffffb, E00404B83(5));
                                                										}
                                                										goto L88;
                                                									}
                                                									_t308 = _t195 + 8;
                                                									do {
                                                										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                										if(_t201 != _t282) {
                                                											_t287 =  *_t308;
                                                											_v68 = _t201;
                                                											_v72 = 8;
                                                											if((_t287 & 0x00000001) != 0) {
                                                												_v72 = 9;
                                                												_v56 =  &(_t308[4]);
                                                												_t308[0] = _t308[0] & 0x000000fe;
                                                											}
                                                											if((_t287 & 0x00000040) == 0) {
                                                												_t205 = (_t287 & 0x00000001) + 1;
                                                												if((_t287 & 0x00000010) != 0) {
                                                													_t205 = _t205 + 3;
                                                												}
                                                											} else {
                                                												_t205 = 3;
                                                											}
                                                											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t308 =  &(_t308[0x206]);
                                                									} while (_v20 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t309 = E004012E2( *0x42d240);
                                                									E00401299(_t309);
                                                									_t216 = 0;
                                                									_t285 = 0;
                                                									if(_t309 <= _t282) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                										_a16 = _t309;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                											_t285 = _t285 + 1;
                                                										}
                                                										_t216 = _t216 + 1;
                                                									} while (_t216 < _t309);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L91;
                                                						} else {
                                                							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                							if(_t226 == 0xffffffff) {
                                                								goto L91;
                                                							}
                                                							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                								_t310 = 0x20;
                                                							}
                                                							E00401299(_t310);
                                                							SendMessageW(_a4, 0x420, _t282, _t310);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = _t282;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v32 = 0;
                                                					_v16 = 2;
                                                					 *0x434f60 = _t306;
                                                					 *0x42d240 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t252 = LoadBitmapW( *0x434ee0, 0x6e);
                                                					 *0x42d234 =  *0x42d234 | 0xffffffff;
                                                					_t313 = _t252;
                                                					 *0x42d23c = SetWindowLongW(_v8, 0xfffffffc, E0040525A);
                                                					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d22c = _t254;
                                                					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d22c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t313);
                                                					_t314 = 0;
                                                					do {
                                                						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                							if(_t314 != 0x20) {
                                                								_v16 = _t282;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004062A4(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                						}
                                                						_t314 = _t314 + 1;
                                                					} while (_t314 < 0x21);
                                                					_t315 = _a16;
                                                					_t283 = _v16;
                                                					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                					_push(0x15);
                                                					E00404217(_a4);
                                                					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                					_push(0x16);
                                                					E00404217(_a4);
                                                					_t316 = 0;
                                                					_t284 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t302 = _v20 + 8;
                                                						_v28 = _t302;
                                                						do {
                                                							_t270 =  &(_t302[0x10]);
                                                							if( *_t270 != 0) {
                                                								_v60 = _t270;
                                                								_t271 =  *_t302;
                                                								_t294 = 0x20;
                                                								_v84 = _t284;
                                                								_v80 = 0xffff0002;
                                                								_v76 = 0xd;
                                                								_v64 = _t294;
                                                								_v40 = _t316;
                                                								_v68 = _t271 & _t294;
                                                								if((_t271 & 0x00000002) == 0) {
                                                									if((_t271 & 0x00000004) == 0) {
                                                										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                										 *( *0x42d240 + _t316 * 4) = _t273;
                                                									} else {
                                                										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                									}
                                                								} else {
                                                									_v76 = 0x4d;
                                                									_v44 = 1;
                                                									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									_v32 = 1;
                                                									 *( *0x42d240 + _t316 * 4) = _t276;
                                                									_t284 =  *( *0x42d240 + _t316 * 4);
                                                								}
                                                							}
                                                							_t316 = _t316 + 1;
                                                							_t302 =  &(_v28[0x818]);
                                                							_v28 = _t302;
                                                						} while (_t316 <  *0x434f2c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v16 != 0) {
                                                								E0040424C(_v8);
                                                								_t282 = 0;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040424C(_v12);
                                                								L91:
                                                								return E0040427E(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}





























































                                                0x00404c71
                                                0x00404c82
                                                0x00404c87
                                                0x00404c8f
                                                0x00404c95
                                                0x00404c9d
                                                0x00404cab
                                                0x00404cae
                                                0x00404ecf
                                                0x00404ed6
                                                0x00404eea
                                                0x00404ed8
                                                0x00404eda
                                                0x00404edd
                                                0x00404ede
                                                0x00404ee5
                                                0x00404ee5
                                                0x00404ef6
                                                0x00404f04
                                                0x00404f07
                                                0x00404f1d
                                                0x00404f92
                                                0x00404f95
                                                0x00404f97
                                                0x00404fa1
                                                0x00404faf
                                                0x00404faf
                                                0x00404fb1
                                                0x00404fbb
                                                0x00404fc1
                                                0x00404fc4
                                                0x00404fc7
                                                0x00404fe2
                                                0x00404fc9
                                                0x00404fd3
                                                0x00404fd3
                                                0x00404fc7
                                                0x00404fbb
                                                0x00000000
                                                0x00404f95
                                                0x00404f22
                                                0x00404f2d
                                                0x00404f32
                                                0x00404f39
                                                0x00404f3e
                                                0x00404f42
                                                0x00404f4d
                                                0x00404f4d
                                                0x00404f51
                                                0x00404f55
                                                0x00404f59
                                                0x00404f6c
                                                0x00404f5b
                                                0x00404f5b
                                                0x00404f62
                                                0x00404f68
                                                0x00404f64
                                                0x00404f64
                                                0x00404f64
                                                0x00404f62
                                                0x00404f70
                                                0x00404f72
                                                0x00404f85
                                                0x00404f88
                                                0x00404f8b
                                                0x00404f8b
                                                0x00404f55
                                                0x00000000
                                                0x00404f42
                                                0x00404f24
                                                0x00404f2b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404fe5
                                                0x00404fe5
                                                0x00404fec
                                                0x0040505d
                                                0x00405065
                                                0x0040506d
                                                0x0040506d
                                                0x00405076
                                                0x00405078
                                                0x0040507f
                                                0x00405082
                                                0x00405082
                                                0x00405088
                                                0x0040508f
                                                0x00405092
                                                0x00405092
                                                0x00405098
                                                0x0040509e
                                                0x004050a4
                                                0x004050a4
                                                0x004050b1
                                                0x00405207
                                                0x0040520e
                                                0x0040522b
                                                0x00405231
                                                0x00405243
                                                0x00405243
                                                0x00000000
                                                0x004050b7
                                                0x004050b9
                                                0x004050be
                                                0x004050c3
                                                0x004050c8
                                                0x004050ca
                                                0x004050ca
                                                0x004050cb
                                                0x004050cc
                                                0x004050ce
                                                0x004050ce
                                                0x004050d6
                                                0x00405117
                                                0x00405119
                                                0x00405129
                                                0x0040512c
                                                0x00405131
                                                0x00405138
                                                0x0040513b
                                                0x004051dd
                                                0x004051e3
                                                0x004051f1
                                                0x00405202
                                                0x00405202
                                                0x00000000
                                                0x004051f1
                                                0x00405141
                                                0x00405144
                                                0x0040514a
                                                0x0040514f
                                                0x00405151
                                                0x00405153
                                                0x00405159
                                                0x00405160
                                                0x00405165
                                                0x0040516c
                                                0x0040516f
                                                0x0040516f
                                                0x00405176
                                                0x00405182
                                                0x00405186
                                                0x00405188
                                                0x00405188
                                                0x00405178
                                                0x0040517a
                                                0x0040517a
                                                0x004051a8
                                                0x004051b4
                                                0x004051c3
                                                0x004051c3
                                                0x004051c5
                                                0x004051c8
                                                0x004051d1
                                                0x00000000
                                                0x004050d8
                                                0x004050e3
                                                0x004050e6
                                                0x004050eb
                                                0x004050ed
                                                0x004050f1
                                                0x00405101
                                                0x0040510b
                                                0x0040510d
                                                0x00405110
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004050f3
                                                0x004050f3
                                                0x004050f9
                                                0x004050fb
                                                0x004050fb
                                                0x004050fc
                                                0x004050fd
                                                0x00000000
                                                0x004050f3
                                                0x004050d6
                                                0x004050b1
                                                0x00404ff4
                                                0x00000000
                                                0x0040500a
                                                0x00405014
                                                0x00405019
                                                0x00000000
                                                0x00000000
                                                0x0040502b
                                                0x00405030
                                                0x0040503c
                                                0x0040503c
                                                0x0040503e
                                                0x0040504d
                                                0x0040504f
                                                0x00405053
                                                0x00405056
                                                0x00000000
                                                0x00405056
                                                0x00404ff4
                                                0x00404cb4
                                                0x00404cb9
                                                0x00404cc2
                                                0x00404cc9
                                                0x00404cd7
                                                0x00404ce2
                                                0x00404ce8
                                                0x00404cf6
                                                0x00404d0a
                                                0x00404d0f
                                                0x00404d1c
                                                0x00404d21
                                                0x00404d37
                                                0x00404d48
                                                0x00404d55
                                                0x00404d55
                                                0x00404d58
                                                0x00404d5e
                                                0x00404d60
                                                0x00404d63
                                                0x00404d68
                                                0x00404d6d
                                                0x00404d6f
                                                0x00404d6f
                                                0x00404d8f
                                                0x00404d8f
                                                0x00404d91
                                                0x00404d92
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404da1
                                                0x00404da6
                                                0x00404dab
                                                0x00404daf
                                                0x00404db4
                                                0x00404db9
                                                0x00404dbb
                                                0x00404dc3
                                                0x00404e8e
                                                0x00404ea1
                                                0x00000000
                                                0x00404dc9
                                                0x00404dcc
                                                0x00404dcf
                                                0x00404dd2
                                                0x00404dd2
                                                0x00404dd9
                                                0x00404ddf
                                                0x00404de2
                                                0x00404de8
                                                0x00404de9
                                                0x00404dee
                                                0x00404df7
                                                0x00404dfe
                                                0x00404e01
                                                0x00404e04
                                                0x00404e07
                                                0x00404e43
                                                0x00404e64
                                                0x00404e6c
                                                0x00404e45
                                                0x00404e52
                                                0x00404e52
                                                0x00404e09
                                                0x00404e0c
                                                0x00404e1b
                                                0x00404e25
                                                0x00404e2d
                                                0x00404e34
                                                0x00404e3c
                                                0x00404e3c
                                                0x00404e07
                                                0x00404e72
                                                0x00404e73
                                                0x00404e7f
                                                0x00404e7f
                                                0x00404e8c
                                                0x00404ea7
                                                0x00404eab
                                                0x00404ec8
                                                0x00404ecd
                                                0x00000000
                                                0x00404ead
                                                0x00404eb2
                                                0x00404ebb
                                                0x00405245
                                                0x00405257
                                                0x00405257
                                                0x00404eab
                                                0x00000000
                                                0x00404e8c
                                                0x00404dc3

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404C7A
                                                • GetDlgItem.USER32 ref: 00404C85
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CCF
                                                • LoadBitmapW.USER32(0000006E), ref: 00404CE2
                                                • SetWindowLongW.USER32 ref: 00404CFB
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D0F
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D21
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404D37
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D43
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D55
                                                • DeleteObject.GDI32(00000000), ref: 00404D58
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D83
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D8F
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E25
                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E50
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E64
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404E93
                                                • SetWindowLongW.USER32 ref: 00404EA1
                                                • ShowWindow.USER32(?,00000005), ref: 00404EB2
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FAF
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405014
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405029
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040504D
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040506D
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405082
                                                • GlobalFree.KERNEL32 ref: 00405092
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0040510B
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004051B4
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051C3
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004051E3
                                                • ShowWindow.USER32(?,00000000), ref: 00405231
                                                • GetDlgItem.USER32 ref: 0040523C
                                                • ShowWindow.USER32(00000000), ref: 00405243
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 1638840714-813528018
                                                • Opcode ID: b7a53bb0e8129e8d6f105adc399685baa7110aa9d584893a6364e795e1a80ea2
                                                • Instruction ID: ace54df752983209bd77257c2b819bbd2f8b8ae60686516a6448f39b7f2ae2b0
                                                • Opcode Fuzzy Hash: b7a53bb0e8129e8d6f105adc399685baa7110aa9d584893a6364e795e1a80ea2
                                                • Instruction Fuzzy Hash: E50270B0900209EFDB109FA4DD85AAE7BB5FB84314F10817AF650BA2E1D7799D42CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E10001B18() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				WCHAR* _v44;
                                                				signed int _v48;
                                                				void* _v52;
                                                				intOrPtr _v56;
                                                				WCHAR* _t199;
                                                				signed int _t202;
                                                				void* _t204;
                                                				void* _t206;
                                                				WCHAR* _t208;
                                                				void* _t216;
                                                				struct HINSTANCE__* _t217;
                                                				struct HINSTANCE__* _t218;
                                                				struct HINSTANCE__* _t220;
                                                				signed short _t222;
                                                				struct HINSTANCE__* _t225;
                                                				struct HINSTANCE__* _t227;
                                                				void* _t228;
                                                				intOrPtr* _t229;
                                                				void* _t240;
                                                				signed char _t241;
                                                				signed int _t242;
                                                				void* _t246;
                                                				struct HINSTANCE__* _t248;
                                                				void* _t249;
                                                				signed int _t251;
                                                				short* _t253;
                                                				signed int _t259;
                                                				void* _t260;
                                                				signed int _t263;
                                                				signed int _t266;
                                                				signed int _t267;
                                                				signed int _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				signed int _t275;
                                                				void* _t278;
                                                				void* _t282;
                                                				struct HINSTANCE__* _t284;
                                                				signed int _t287;
                                                				void _t288;
                                                				signed int _t289;
                                                				signed int _t301;
                                                				signed int _t302;
                                                				signed short _t308;
                                                				signed int _t309;
                                                				WCHAR* _t310;
                                                				WCHAR* _t312;
                                                				WCHAR* _t313;
                                                				struct HINSTANCE__* _t314;
                                                				void* _t316;
                                                				signed int _t318;
                                                				void* _t319;
                                                
                                                				_t284 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t319 = 0;
                                                				_v48 = 0;
                                                				_t199 = E1000121B();
                                                				_v24 = _t199;
                                                				_v28 = _t199;
                                                				_v44 = E1000121B();
                                                				_t309 = E10001243();
                                                				_v52 = _t309;
                                                				_v12 = _t309;
                                                				while(1) {
                                                					_t202 = _v32;
                                                					_v56 = _t202;
                                                					if(_t202 != _t284 && _t319 == _t284) {
                                                						break;
                                                					}
                                                					_t308 =  *_t309;
                                                					_t287 = _t308 & 0x0000ffff;
                                                					_t204 = _t287 - _t284;
                                                					if(_t204 == 0) {
                                                						_t33 =  &_v32;
                                                						 *_t33 = _v32 | 0xffffffff;
                                                						__eflags =  *_t33;
                                                						L17:
                                                						_t206 = _v56 - _t284;
                                                						if(_t206 == 0) {
                                                							__eflags = _t319 - _t284;
                                                							 *_v28 = _t284;
                                                							if(_t319 == _t284) {
                                                								_t246 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t319 = _t246;
                                                								 *(_t319 + 0x1010) = _t284;
                                                								 *(_t319 + 0x1014) = _t284;
                                                							}
                                                							_t288 = _v36;
                                                							_t43 = _t319 + 8; // 0x8
                                                							_t208 = _t43;
                                                							_t44 = _t319 + 0x808; // 0x808
                                                							_t310 = _t44;
                                                							 *_t319 = _t288;
                                                							_t289 = _t288 - _t284;
                                                							__eflags = _t289;
                                                							 *_t208 = _t284;
                                                							 *_t310 = _t284;
                                                							 *(_t319 + 0x1008) = _t284;
                                                							 *(_t319 + 0x100c) = _t284;
                                                							 *(_t319 + 4) = _t284;
                                                							if(_t289 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L39;
                                                								}
                                                								_t316 = 0;
                                                								GlobalFree(_t319);
                                                								_t319 = E10001311(_v24);
                                                								__eflags = _t319 - _t284;
                                                								if(_t319 == _t284) {
                                                									goto L39;
                                                								} else {
                                                									goto L32;
                                                								}
                                                								while(1) {
                                                									L32:
                                                									_t240 =  *(_t319 + 0x1ca0);
                                                									__eflags = _t240 - _t284;
                                                									if(_t240 == _t284) {
                                                										break;
                                                									}
                                                									_t316 = _t319;
                                                									_t319 = _t240;
                                                									__eflags = _t319 - _t284;
                                                									if(_t319 != _t284) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t316 - _t284;
                                                								if(_t316 != _t284) {
                                                									 *(_t316 + 0x1ca0) = _t284;
                                                								}
                                                								_t241 =  *(_t319 + 0x1010);
                                                								__eflags = _t241 & 0x00000008;
                                                								if((_t241 & 0x00000008) == 0) {
                                                									_t242 = _t241 | 0x00000002;
                                                									__eflags = _t242;
                                                									 *(_t319 + 0x1010) = _t242;
                                                								} else {
                                                									_t319 = E1000158F(_t319);
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L39;
                                                							} else {
                                                								_t301 = _t289 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									L28:
                                                									lstrcpyW(_t208, _v44);
                                                									L29:
                                                									lstrcpyW(_t310, _v24);
                                                									L39:
                                                									_v12 = _v12 + 2;
                                                									_v28 = _v24;
                                                									L63:
                                                									if(_v32 != 0xffffffff) {
                                                										_t309 = _v12;
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								_t302 = _t301 - 1;
                                                								__eflags = _t302;
                                                								if(_t302 == 0) {
                                                									goto L29;
                                                								}
                                                								__eflags = _t302 != 1;
                                                								if(_t302 != 1) {
                                                									goto L39;
                                                								}
                                                								goto L28;
                                                							}
                                                						}
                                                						if(_t206 != 1) {
                                                							goto L39;
                                                						}
                                                						_t248 = _v16;
                                                						if(_v40 == _t284) {
                                                							_t248 = _t248 - 1;
                                                						}
                                                						 *(_t319 + 0x1014) = _t248;
                                                						goto L39;
                                                					}
                                                					_t249 = _t204 - 0x23;
                                                					if(_t249 == 0) {
                                                						__eflags = _t309 - _v52;
                                                						if(_t309 <= _v52) {
                                                							L15:
                                                							_v32 = _t284;
                                                							_v36 = _t284;
                                                							goto L17;
                                                						}
                                                						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                							goto L15;
                                                						}
                                                						__eflags = _v32 - _t284;
                                                						if(_v32 == _t284) {
                                                							L40:
                                                							_t251 = _v32 - _t284;
                                                							__eflags = _t251;
                                                							if(_t251 == 0) {
                                                								__eflags = _t287 - 0x2a;
                                                								if(_t287 == 0x2a) {
                                                									_v36 = 2;
                                                									L61:
                                                									_t309 = _v12;
                                                									_v28 = _v24;
                                                									_t284 = 0;
                                                									__eflags = 0;
                                                									L62:
                                                									_t318 = _t309 + 2;
                                                									__eflags = _t318;
                                                									_v12 = _t318;
                                                									goto L63;
                                                								}
                                                								__eflags = _t287 - 0x2d;
                                                								if(_t287 == 0x2d) {
                                                									L131:
                                                									__eflags = _t308 - 0x2d;
                                                									if(_t308 != 0x2d) {
                                                										L134:
                                                										_t253 = _t309 + 2;
                                                										__eflags =  *_t253 - 0x3a;
                                                										if( *_t253 != 0x3a) {
                                                											L141:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 = _t308;
                                                											goto L62;
                                                										}
                                                										__eflags = _t308 - 0x2d;
                                                										if(_t308 == 0x2d) {
                                                											goto L141;
                                                										}
                                                										_v36 = 1;
                                                										L137:
                                                										_v12 = _t253;
                                                										__eflags = _v28 - _v24;
                                                										if(_v28 <= _v24) {
                                                											 *_v44 = _t284;
                                                										} else {
                                                											 *_v28 = _t284;
                                                											lstrcpyW(_v44, _v24);
                                                										}
                                                										goto L61;
                                                									}
                                                									_t253 = _t309 + 2;
                                                									__eflags =  *_t253 - 0x3e;
                                                									if( *_t253 != 0x3e) {
                                                										goto L134;
                                                									}
                                                									_v36 = 3;
                                                									goto L137;
                                                								}
                                                								__eflags = _t287 - 0x3a;
                                                								if(_t287 != 0x3a) {
                                                									goto L141;
                                                								}
                                                								goto L131;
                                                							}
                                                							_t259 = _t251 - 1;
                                                							__eflags = _t259;
                                                							if(_t259 == 0) {
                                                								L74:
                                                								_t260 = _t287 - 0x22;
                                                								__eflags = _t260 - 0x55;
                                                								if(_t260 > 0x55) {
                                                									goto L61;
                                                								}
                                                								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                									case 0:
                                                										__ecx = _v24;
                                                										__edi = _v12;
                                                										while(1) {
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											L115:
                                                											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                												L120:
                                                												 *__ecx =  *__ecx & 0x00000000;
                                                												__ebx = E1000122C(_v24);
                                                												goto L91;
                                                											}
                                                											L116:
                                                											__eflags = __ax;
                                                											if(__ax == 0) {
                                                												goto L120;
                                                											}
                                                											__eflags = __ax - __dx;
                                                											if(__ax == __dx) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												__eflags = __edi;
                                                											}
                                                											__ax =  *__edi;
                                                											 *__ecx =  *__edi;
                                                											__ecx = __ecx + 1;
                                                											__ecx = __ecx + 1;
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											goto L115;
                                                										}
                                                									case 1:
                                                										_v8 = 1;
                                                										goto L61;
                                                									case 2:
                                                										_v8 = _v8 | 0xffffffff;
                                                										goto L61;
                                                									case 3:
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v16 = _v16 + 1;
                                                										goto L79;
                                                									case 4:
                                                										__eflags = _v20;
                                                										if(_v20 != 0) {
                                                											goto L61;
                                                										}
                                                										_v12 = _v12 - 2;
                                                										__ebx = E1000121B();
                                                										 &_v12 = E10001A9F( &_v12);
                                                										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                										goto L91;
                                                									case 5:
                                                										L99:
                                                										_v20 = _v20 + 1;
                                                										goto L61;
                                                									case 6:
                                                										_push(7);
                                                										goto L107;
                                                									case 7:
                                                										_push(0x19);
                                                										goto L127;
                                                									case 8:
                                                										_push(0x15);
                                                										goto L127;
                                                									case 9:
                                                										_push(0x16);
                                                										goto L127;
                                                									case 0xa:
                                                										_push(0x18);
                                                										goto L127;
                                                									case 0xb:
                                                										_push(5);
                                                										goto L107;
                                                									case 0xc:
                                                										__eax = 0;
                                                										__eax = 1;
                                                										goto L85;
                                                									case 0xd:
                                                										_push(6);
                                                										goto L107;
                                                									case 0xe:
                                                										_push(2);
                                                										goto L107;
                                                									case 0xf:
                                                										_push(3);
                                                										goto L107;
                                                									case 0x10:
                                                										_push(0x17);
                                                										L127:
                                                										_pop(__ebx);
                                                										goto L92;
                                                									case 0x11:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										__eflags = __ebx - 0xb;
                                                										if(__ebx < 0xb) {
                                                											__ebx = __ebx + 0xa;
                                                										}
                                                										goto L91;
                                                									case 0x12:
                                                										__ebx = 0xffffffff;
                                                										goto L92;
                                                									case 0x13:
                                                										_v48 = _v48 + 1;
                                                										_push(4);
                                                										_pop(__eax);
                                                										goto L85;
                                                									case 0x14:
                                                										__eax = 0;
                                                										__eflags = 0;
                                                										goto L85;
                                                									case 0x15:
                                                										_push(4);
                                                										L107:
                                                										_pop(__eax);
                                                										L85:
                                                										__edi = _v16;
                                                										__ecx =  *(0x1000305c + __eax * 4);
                                                										__edi = _v16 << 5;
                                                										__edx = 0;
                                                										__edi = (_v16 << 5) + __esi;
                                                										__edx = 1;
                                                										__eflags = _v8 - 0xffffffff;
                                                										_v40 = 1;
                                                										 *(__edi + 0x1018) = __eax;
                                                										if(_v8 == 0xffffffff) {
                                                											L87:
                                                											__ecx = __edx;
                                                											L88:
                                                											__eflags = _v8 - __edx;
                                                											 *(__edi + 0x1028) = __ecx;
                                                											if(_v8 == __edx) {
                                                												__eax =  &_v12;
                                                												__eax = E10001A9F( &_v12);
                                                												__eax = __eax + 1;
                                                												__eflags = __eax;
                                                												_v8 = __eax;
                                                											}
                                                											__eax = _v8;
                                                											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                											_t133 = _v16 + 0x81; // 0x81
                                                											_t133 = _t133 << 5;
                                                											__eax = 0;
                                                											__eflags = 0;
                                                											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                											goto L91;
                                                										}
                                                										__eflags = __ecx;
                                                										if(__ecx > 0) {
                                                											goto L88;
                                                										}
                                                										goto L87;
                                                									case 0x16:
                                                										_t262 =  *(_t319 + 0x1014);
                                                										__eflags = _t262 - _v16;
                                                										if(_t262 > _v16) {
                                                											_v16 = _t262;
                                                										}
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v36 - 3 = _t262 - (_v36 == 3);
                                                										if(_t262 != _v36 == 3) {
                                                											L79:
                                                											_v40 = 1;
                                                										}
                                                										goto L61;
                                                									case 0x17:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										L91:
                                                										__eflags = __ebx;
                                                										if(__ebx == 0) {
                                                											goto L61;
                                                										}
                                                										L92:
                                                										__eflags = _v20;
                                                										_v40 = 1;
                                                										if(_v20 != 0) {
                                                											L97:
                                                											__eflags = _v20 - 1;
                                                											if(_v20 == 1) {
                                                												__eax = _v16;
                                                												__eax = _v16 << 5;
                                                												__eflags = __eax;
                                                												 *(__eax + __esi + 0x102c) = __ebx;
                                                											}
                                                											goto L99;
                                                										}
                                                										_v16 = _v16 << 5;
                                                										_t141 = __esi + 0x1030; // 0x1030
                                                										__edi = (_v16 << 5) + _t141;
                                                										__eax =  *__edi;
                                                										__eflags = __eax - 0xffffffff;
                                                										if(__eax <= 0xffffffff) {
                                                											L95:
                                                											__eax = GlobalFree(__eax);
                                                											L96:
                                                											 *__edi = __ebx;
                                                											goto L97;
                                                										}
                                                										__eflags = __eax - 0x19;
                                                										if(__eax <= 0x19) {
                                                											goto L96;
                                                										}
                                                										goto L95;
                                                									case 0x18:
                                                										goto L61;
                                                								}
                                                							}
                                                							_t263 = _t259 - 1;
                                                							__eflags = _t263;
                                                							if(_t263 == 0) {
                                                								_v16 = _t284;
                                                								goto L74;
                                                							}
                                                							__eflags = _t263 != 1;
                                                							if(_t263 != 1) {
                                                								goto L141;
                                                							}
                                                							_t266 = _t287 - 0x21;
                                                							__eflags = _t266;
                                                							if(_t266 == 0) {
                                                								_v8 =  ~_v8;
                                                								goto L61;
                                                							}
                                                							_t267 = _t266 - 0x42;
                                                							__eflags = _t267;
                                                							if(_t267 == 0) {
                                                								L57:
                                                								__eflags = _v8 - 1;
                                                								if(_v8 != 1) {
                                                									_t92 = _t319 + 0x1010;
                                                									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                									__eflags =  *_t92;
                                                								} else {
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                								}
                                                								_v8 = 1;
                                                								goto L61;
                                                							}
                                                							_t272 = _t267;
                                                							__eflags = _t272;
                                                							if(_t272 == 0) {
                                                								_push(0x20);
                                                								L56:
                                                								_pop(1);
                                                								goto L57;
                                                							}
                                                							_t273 = _t272 - 9;
                                                							__eflags = _t273;
                                                							if(_t273 == 0) {
                                                								_push(8);
                                                								goto L56;
                                                							}
                                                							_t274 = _t273 - 4;
                                                							__eflags = _t274;
                                                							if(_t274 == 0) {
                                                								_push(4);
                                                								goto L56;
                                                							}
                                                							_t275 = _t274 - 1;
                                                							__eflags = _t275;
                                                							if(_t275 == 0) {
                                                								_push(0x10);
                                                								goto L56;
                                                							}
                                                							__eflags = _t275 != 0;
                                                							if(_t275 != 0) {
                                                								goto L61;
                                                							}
                                                							_push(0x40);
                                                							goto L56;
                                                						}
                                                						goto L15;
                                                					}
                                                					_t278 = _t249 - 5;
                                                					if(_t278 == 0) {
                                                						__eflags = _v36 - 3;
                                                						_v32 = 1;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                						_v40 = _t284;
                                                						goto L17;
                                                					}
                                                					_t282 = _t278 - 1;
                                                					if(_t282 == 0) {
                                                						_v32 = 2;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						goto L17;
                                                					}
                                                					if(_t282 != 0x16) {
                                                						goto L40;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L17;
                                                					}
                                                				}
                                                				GlobalFree(_v52);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v44);
                                                				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                					L161:
                                                					return _t319;
                                                				} else {
                                                					_t216 =  *_t319 - 1;
                                                					if(_t216 == 0) {
                                                						_t178 = _t319 + 8; // 0x8
                                                						_t312 = _t178;
                                                						__eflags =  *_t312 - _t284;
                                                						if( *_t312 != _t284) {
                                                							_t217 = GetModuleHandleW(_t312);
                                                							__eflags = _t217 - _t284;
                                                							 *(_t319 + 0x1008) = _t217;
                                                							if(_t217 != _t284) {
                                                								L150:
                                                								_t183 = _t319 + 0x808; // 0x808
                                                								_t313 = _t183;
                                                								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                								__eflags = _t218 - _t284;
                                                								 *(_t319 + 0x100c) = _t218;
                                                								if(_t218 == _t284) {
                                                									__eflags =  *_t313 - 0x23;
                                                									if( *_t313 == 0x23) {
                                                										_t186 = _t319 + 0x80a; // 0x80a
                                                										_t222 = E10001311(_t186);
                                                										__eflags = _t222 - _t284;
                                                										if(_t222 != _t284) {
                                                											__eflags = _t222 & 0xffff0000;
                                                											if((_t222 & 0xffff0000) == 0) {
                                                												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v48 - _t284;
                                                								if(_v48 != _t284) {
                                                									L157:
                                                									_t313[lstrlenW(_t313)] = 0x57;
                                                									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                									__eflags = _t220 - _t284;
                                                									if(_t220 != _t284) {
                                                										L145:
                                                										 *(_t319 + 0x100c) = _t220;
                                                										goto L161;
                                                									}
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									L159:
                                                									if(__eflags != 0) {
                                                										goto L161;
                                                									}
                                                									L160:
                                                									_t197 = _t319 + 4;
                                                									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                									__eflags =  *_t197;
                                                									goto L161;
                                                								} else {
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									if( *(_t319 + 0x100c) != _t284) {
                                                										goto L161;
                                                									}
                                                									goto L157;
                                                								}
                                                							}
                                                							_t225 = LoadLibraryW(_t312);
                                                							__eflags = _t225 - _t284;
                                                							 *(_t319 + 0x1008) = _t225;
                                                							if(_t225 == _t284) {
                                                								goto L160;
                                                							}
                                                							goto L150;
                                                						}
                                                						_t179 = _t319 + 0x808; // 0x808
                                                						_t227 = E10001311(_t179);
                                                						 *(_t319 + 0x100c) = _t227;
                                                						__eflags = _t227 - _t284;
                                                						goto L159;
                                                					}
                                                					_t228 = _t216 - 1;
                                                					if(_t228 == 0) {
                                                						_t176 = _t319 + 0x808; // 0x808
                                                						_t229 = _t176;
                                                						__eflags =  *_t229 - _t284;
                                                						if( *_t229 == _t284) {
                                                							goto L161;
                                                						}
                                                						_t220 = E10001311(_t229);
                                                						L144:
                                                						goto L145;
                                                					}
                                                					if(_t228 != 1) {
                                                						goto L161;
                                                					}
                                                					_t80 = _t319 + 8; // 0x8
                                                					_t285 = _t80;
                                                					_t314 = E10001311(_t80);
                                                					 *(_t319 + 0x1008) = _t314;
                                                					if(_t314 == 0) {
                                                						goto L160;
                                                					}
                                                					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                					_t89 = _t319 + 0x808; // 0x808
                                                					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                					goto L144;
                                                				}
                                                			}
































































                                                0x10001b20
                                                0x10001b23
                                                0x10001b26
                                                0x10001b29
                                                0x10001b2c
                                                0x10001b2f
                                                0x10001b32
                                                0x10001b34
                                                0x10001b37
                                                0x10001b3c
                                                0x10001b3f
                                                0x10001b47
                                                0x10001b4f
                                                0x10001b51
                                                0x10001b54
                                                0x10001b5c
                                                0x10001b5c
                                                0x10001b61
                                                0x10001b64
                                                0x00000000
                                                0x00000000
                                                0x10001b6e
                                                0x10001b71
                                                0x10001b76
                                                0x10001b78
                                                0x10001beb
                                                0x10001beb
                                                0x10001beb
                                                0x10001bef
                                                0x10001bf2
                                                0x10001bf4
                                                0x10001c16
                                                0x10001c18
                                                0x10001c1b
                                                0x10001c24
                                                0x10001c2a
                                                0x10001c2c
                                                0x10001c32
                                                0x10001c32
                                                0x10001c38
                                                0x10001c3b
                                                0x10001c3b
                                                0x10001c3e
                                                0x10001c3e
                                                0x10001c44
                                                0x10001c46
                                                0x10001c46
                                                0x10001c48
                                                0x10001c4b
                                                0x10001c4e
                                                0x10001c54
                                                0x10001c5a
                                                0x10001c5d
                                                0x10001c81
                                                0x10001c84
                                                0x00000000
                                                0x00000000
                                                0x10001c87
                                                0x10001c89
                                                0x10001c97
                                                0x10001c9a
                                                0x10001c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001ca4
                                                0x10001ca6
                                                0x00000000
                                                0x00000000
                                                0x10001ca8
                                                0x10001caa
                                                0x10001cac
                                                0x10001cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001cae
                                                0x10001cb0
                                                0x10001cb2
                                                0x10001cb4
                                                0x10001cb4
                                                0x10001cba
                                                0x10001cc0
                                                0x10001cc2
                                                0x10001cd6
                                                0x10001cd6
                                                0x10001cd8
                                                0x10001cc4
                                                0x10001cca
                                                0x10001ccd
                                                0x10001ccd
                                                0x00000000
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c60
                                                0x10001c68
                                                0x10001c6c
                                                0x10001c72
                                                0x10001c76
                                                0x10001cde
                                                0x10001ce1
                                                0x10001ce5
                                                0x10001d70
                                                0x10001d74
                                                0x10001b59
                                                0x00000000
                                                0x10001b59
                                                0x00000000
                                                0x10001d74
                                                0x10001c62
                                                0x10001c62
                                                0x10001c63
                                                0x00000000
                                                0x00000000
                                                0x10001c65
                                                0x10001c66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c66
                                                0x10001c5d
                                                0x10001bf7
                                                0x00000000
                                                0x00000000
                                                0x10001c00
                                                0x10001c03
                                                0x10001c10
                                                0x10001c10
                                                0x10001c05
                                                0x00000000
                                                0x10001c05
                                                0x10001b7a
                                                0x10001b7d
                                                0x10001bce
                                                0x10001bd1
                                                0x10001be3
                                                0x10001be3
                                                0x10001be6
                                                0x00000000
                                                0x10001be6
                                                0x10001bd3
                                                0x10001bd8
                                                0x00000000
                                                0x00000000
                                                0x10001bda
                                                0x10001bdd
                                                0x10001ced
                                                0x10001cf0
                                                0x10001cf0
                                                0x10001cf2
                                                0x10002048
                                                0x1000204b
                                                0x100020b2
                                                0x10001d60
                                                0x10001d63
                                                0x10001d66
                                                0x10001d69
                                                0x10001d69
                                                0x10001d6b
                                                0x10001d6c
                                                0x10001d6c
                                                0x10001d6d
                                                0x00000000
                                                0x10001d6d
                                                0x1000204d
                                                0x10002050
                                                0x10002057
                                                0x10002057
                                                0x1000205b
                                                0x1000206f
                                                0x1000206f
                                                0x10002072
                                                0x10002076
                                                0x100020be
                                                0x100020c1
                                                0x100020c5
                                                0x00000000
                                                0x100020c5
                                                0x10002078
                                                0x1000207c
                                                0x00000000
                                                0x00000000
                                                0x1000207e
                                                0x10002085
                                                0x10002085
                                                0x1000208b
                                                0x1000208e
                                                0x100020aa
                                                0x10002090
                                                0x10002099
                                                0x1000209c
                                                0x1000209c
                                                0x00000000
                                                0x1000208e
                                                0x1000205d
                                                0x10002060
                                                0x10002064
                                                0x00000000
                                                0x00000000
                                                0x10002066
                                                0x00000000
                                                0x10002066
                                                0x10002052
                                                0x10002055
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002055
                                                0x10001cf8
                                                0x10001cf8
                                                0x10001cf9
                                                0x10001e29
                                                0x10001e29
                                                0x10001e2e
                                                0x10001e31
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x00000000
                                                0x10001fe5
                                                0x10001fe8
                                                0x10001feb
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x10001ff8
                                                0x10001ff8
                                                0x10001ffc
                                                0x10002014
                                                0x10002017
                                                0x10002021
                                                0x00000000
                                                0x10002021
                                                0x10001ffe
                                                0x10001ffe
                                                0x10002001
                                                0x00000000
                                                0x00000000
                                                0x10002003
                                                0x10002006
                                                0x10002008
                                                0x10002009
                                                0x10002009
                                                0x10002009
                                                0x1000200a
                                                0x1000200d
                                                0x10002010
                                                0x10002011
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001ff6
                                                0x00000000
                                                0x10001e85
                                                0x00000000
                                                0x00000000
                                                0x10001e91
                                                0x00000000
                                                0x00000000
                                                0x10001e78
                                                0x10001e7c
                                                0x10001e80
                                                0x00000000
                                                0x00000000
                                                0x10001fb6
                                                0x10001fba
                                                0x00000000
                                                0x00000000
                                                0x10001fc0
                                                0x10001fc9
                                                0x10001fd0
                                                0x10001fd8
                                                0x00000000
                                                0x00000000
                                                0x10001f53
                                                0x10001f53
                                                0x00000000
                                                0x00000000
                                                0x10001e9a
                                                0x00000000
                                                0x00000000
                                                0x10002040
                                                0x00000000
                                                0x00000000
                                                0x10002030
                                                0x00000000
                                                0x00000000
                                                0x10002034
                                                0x00000000
                                                0x00000000
                                                0x1000203c
                                                0x00000000
                                                0x00000000
                                                0x10001f76
                                                0x00000000
                                                0x00000000
                                                0x10001f5b
                                                0x10001f5d
                                                0x00000000
                                                0x00000000
                                                0x10001f7e
                                                0x00000000
                                                0x00000000
                                                0x10001f63
                                                0x00000000
                                                0x00000000
                                                0x10001f67
                                                0x00000000
                                                0x00000000
                                                0x10002038
                                                0x10002042
                                                0x10002042
                                                0x00000000
                                                0x00000000
                                                0x10001f86
                                                0x10001f8a
                                                0x10001f8f
                                                0x10001f92
                                                0x10001f93
                                                0x10001f96
                                                0x10001f9c
                                                0x10001f9c
                                                0x00000000
                                                0x00000000
                                                0x10002028
                                                0x00000000
                                                0x00000000
                                                0x10001f6b
                                                0x10001f6e
                                                0x10001f70
                                                0x00000000
                                                0x00000000
                                                0x10001ea1
                                                0x10001ea1
                                                0x00000000
                                                0x00000000
                                                0x10001f7a
                                                0x10001f80
                                                0x10001f80
                                                0x10001ea3
                                                0x10001ea3
                                                0x10001ea6
                                                0x10001ead
                                                0x10001eb0
                                                0x10001eb2
                                                0x10001eb4
                                                0x10001eb5
                                                0x10001eb9
                                                0x10001ebc
                                                0x10001ec2
                                                0x10001ec8
                                                0x10001ec8
                                                0x10001eca
                                                0x10001eca
                                                0x10001ecd
                                                0x10001ed3
                                                0x10001ed5
                                                0x10001ed9
                                                0x10001ede
                                                0x10001ede
                                                0x10001ee0
                                                0x10001ee0
                                                0x10001ee3
                                                0x10001ee6
                                                0x10001eef
                                                0x10001ef5
                                                0x10001ef8
                                                0x10001ef8
                                                0x10001efa
                                                0x10001efd
                                                0x10001f03
                                                0x00000000
                                                0x10001f03
                                                0x10001ec4
                                                0x10001ec6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e45
                                                0x10001e4b
                                                0x10001e4e
                                                0x10001e50
                                                0x10001e50
                                                0x10001e53
                                                0x10001e57
                                                0x10001e64
                                                0x10001e66
                                                0x10001e6c
                                                0x10001e6c
                                                0x10001e6c
                                                0x00000000
                                                0x00000000
                                                0x10001fa4
                                                0x10001fa8
                                                0x10001fad
                                                0x10001fb0
                                                0x10001f09
                                                0x10001f09
                                                0x10001f0b
                                                0x00000000
                                                0x00000000
                                                0x10001f11
                                                0x10001f11
                                                0x10001f15
                                                0x10001f1c
                                                0x10001f40
                                                0x10001f40
                                                0x10001f44
                                                0x10001f46
                                                0x10001f49
                                                0x10001f49
                                                0x10001f4c
                                                0x10001f4c
                                                0x00000000
                                                0x10001f44
                                                0x10001f21
                                                0x10001f24
                                                0x10001f24
                                                0x10001f2b
                                                0x10001f2d
                                                0x10001f30
                                                0x10001f37
                                                0x10001f38
                                                0x10001f3e
                                                0x10001f3e
                                                0x00000000
                                                0x10001f3e
                                                0x10001f32
                                                0x10001f35
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x10001cff
                                                0x10001cff
                                                0x10001d00
                                                0x10001e26
                                                0x00000000
                                                0x10001e26
                                                0x10001d06
                                                0x10001d07
                                                0x00000000
                                                0x00000000
                                                0x10001d0f
                                                0x10001d0f
                                                0x10001d12
                                                0x10001d5d
                                                0x00000000
                                                0x10001d5d
                                                0x10001d14
                                                0x10001d14
                                                0x10001d17
                                                0x10001d41
                                                0x10001d44
                                                0x10001d47
                                                0x10001e18
                                                0x10001e18
                                                0x10001e18
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001e1e
                                                0x00000000
                                                0x10001e1e
                                                0x10001d1a
                                                0x10001d1a
                                                0x10001d1b
                                                0x10001d3e
                                                0x10001d40
                                                0x10001d40
                                                0x00000000
                                                0x10001d40
                                                0x10001d1d
                                                0x10001d1d
                                                0x10001d20
                                                0x10001d3a
                                                0x00000000
                                                0x10001d3a
                                                0x10001d22
                                                0x10001d22
                                                0x10001d25
                                                0x10001d36
                                                0x00000000
                                                0x10001d36
                                                0x10001d27
                                                0x10001d27
                                                0x10001d28
                                                0x10001d32
                                                0x00000000
                                                0x10001d32
                                                0x10001d2b
                                                0x10001d2c
                                                0x00000000
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001bdd
                                                0x10001b7f
                                                0x10001b82
                                                0x10001bb1
                                                0x10001bb5
                                                0x10001bbc
                                                0x10001bc3
                                                0x10001bc6
                                                0x10001bc9
                                                0x00000000
                                                0x10001bc9
                                                0x10001b84
                                                0x10001b85
                                                0x10001ba0
                                                0x10001ba7
                                                0x10001baa
                                                0x00000000
                                                0x10001baa
                                                0x10001b8a
                                                0x00000000
                                                0x10001b90
                                                0x10001b90
                                                0x10001b97
                                                0x00000000
                                                0x10001b97
                                                0x10001b8a
                                                0x10001d83
                                                0x10001d88
                                                0x10001d8d
                                                0x10001d91
                                                0x100021c5
                                                0x100021cb
                                                0x10001da3
                                                0x10001da5
                                                0x10001da6
                                                0x100020ee
                                                0x100020ee
                                                0x100020f1
                                                0x100020f4
                                                0x10002111
                                                0x10002117
                                                0x10002119
                                                0x1000211f
                                                0x10002136
                                                0x10002136
                                                0x10002136
                                                0x10002143
                                                0x10002149
                                                0x1000214c
                                                0x10002152
                                                0x10002154
                                                0x10002158
                                                0x1000215a
                                                0x10002161
                                                0x10002166
                                                0x10002169
                                                0x1000216b
                                                0x10002170
                                                0x10002182
                                                0x10002182
                                                0x10002170
                                                0x10002169
                                                0x10002158
                                                0x10002188
                                                0x1000218b
                                                0x10002195
                                                0x1000219d
                                                0x100021aa
                                                0x100021b0
                                                0x100021b3
                                                0x100020e3
                                                0x100020e3
                                                0x00000000
                                                0x100020e3
                                                0x100021b9
                                                0x100021bf
                                                0x100021bf
                                                0x00000000
                                                0x00000000
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x00000000
                                                0x1000218d
                                                0x1000218d
                                                0x10002193
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002193
                                                0x1000218b
                                                0x10002122
                                                0x10002128
                                                0x1000212a
                                                0x10002130
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002130
                                                0x100020f6
                                                0x100020fd
                                                0x10002103
                                                0x10002109
                                                0x00000000
                                                0x10002109
                                                0x10001dac
                                                0x10001dad
                                                0x100020cd
                                                0x100020cd
                                                0x100020d3
                                                0x100020d6
                                                0x00000000
                                                0x00000000
                                                0x100020dd
                                                0x100020e2
                                                0x00000000
                                                0x100020e2
                                                0x10001db4
                                                0x00000000
                                                0x00000000
                                                0x10001dba
                                                0x10001dba
                                                0x10001dc3
                                                0x10001dc8
                                                0x10001dce
                                                0x00000000
                                                0x00000000
                                                0x10001dd4
                                                0x10001de1
                                                0x10001de7
                                                0x10001df1
                                                0x10001df7
                                                0x10001dff
                                                0x10001e0f
                                                0x00000000
                                                0x10001e0f

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                • lstrcpyW.KERNEL32 ref: 10001C6C
                                                • lstrcpyW.KERNEL32 ref: 10001C76
                                                • GlobalFree.KERNEL32 ref: 10001C89
                                                • GlobalFree.KERNEL32 ref: 10001D83
                                                • GlobalFree.KERNEL32 ref: 10001D88
                                                • GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001F38
                                                • lstrcpyW.KERNEL32 ref: 1000209C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc
                                                • String ID: Nhv@hhv
                                                • API String ID: 4227406936-2967376847
                                                • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 707 405990-4059b6 call 405c5b 710 4059b8-4059ca DeleteFileW 707->710 711 4059cf-4059d6 707->711 712 405b4c-405b50 710->712 713 4059d8-4059da 711->713 714 4059e9-4059f9 call 406282 711->714 716 4059e0-4059e3 713->716 717 405afa-405aff 713->717 720 405a08-405a09 call 405b9f 714->720 721 4059fb-405a06 lstrcatW 714->721 716->714 716->717 717->712 719 405b01-405b04 717->719 722 405b06-405b0c 719->722 723 405b0e-405b16 call 4065c5 719->723 724 405a0e-405a12 720->724 721->724 722->712 723->712 731 405b18-405b2c call 405b53 call 405948 723->731 727 405a14-405a1c 724->727 728 405a1e-405a24 lstrcatW 724->728 727->728 730 405a29-405a45 lstrlenW FindFirstFileW 727->730 728->730 732 405a4b-405a53 730->732 733 405aef-405af3 730->733 747 405b44-405b47 call 4052e6 731->747 748 405b2e-405b31 731->748 736 405a73-405a87 call 406282 732->736 737 405a55-405a5d 732->737 733->717 735 405af5 733->735 735->717 749 405a89-405a91 736->749 750 405a9e-405aa9 call 405948 736->750 739 405ad2-405ae2 FindNextFileW 737->739 740 405a5f-405a67 737->740 739->732 744 405ae8-405ae9 FindClose 739->744 740->736 745 405a69-405a71 740->745 744->733 745->736 745->739 747->712 748->722 751 405b33-405b42 call 4052e6 call 406048 748->751 749->739 752 405a93-405a9c call 405990 749->752 760 405aca-405acd call 4052e6 750->760 761 405aab-405aae 750->761 751->712 752->739 760->739 764 405ab0-405ac0 call 4052e6 call 406048 761->764 765 405ac2-405ac8 761->765 764->739 765->739
                                                C-Code - Quality: 98%
                                                			E00405990(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405C5B(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E00406282(0x42f250, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405B9F(_t68);
                                                					} else {
                                                						lstrcatW(0x42f250, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f250,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E00406282(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405948(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E004052E6(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E004052E6(0xfffffff1, _t68);
                                                											E00406048(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405990(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f250 - 0x5c;
                                                					if( *0x42f250 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E004065C5(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405B53(_t68);
                                                							_t38 = E00405948(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E004052E6(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E004052E6(0xfffffff1, _t68);
                                                							return E00406048(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x0040599a
                                                0x0040599f
                                                0x004059a8
                                                0x004059ab
                                                0x004059b3
                                                0x004059b6
                                                0x004059b9
                                                0x004059c1
                                                0x004059c3
                                                0x004059c4
                                                0x00000000
                                                0x004059c4
                                                0x004059cf
                                                0x004059d2
                                                0x004059d2
                                                0x004059d2
                                                0x004059d6
                                                0x004059e9
                                                0x004059f0
                                                0x004059f5
                                                0x004059f9
                                                0x00405a09
                                                0x004059fb
                                                0x00405a01
                                                0x00405a01
                                                0x00405a0e
                                                0x00405a12
                                                0x00405a1e
                                                0x00405a24
                                                0x00405a29
                                                0x00405a2f
                                                0x00405a3a
                                                0x00405a40
                                                0x00405a42
                                                0x00405a45
                                                0x00405aef
                                                0x00405aef
                                                0x00405af3
                                                0x00405af5
                                                0x00405af5
                                                0x00405af5
                                                0x00405af5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405a4b
                                                0x00405a4b
                                                0x00405a4b
                                                0x00405a53
                                                0x00405a73
                                                0x00405a7b
                                                0x00405a80
                                                0x00405a87
                                                0x00405aa2
                                                0x00405aa7
                                                0x00405aa9
                                                0x00405acd
                                                0x00405aab
                                                0x00405aab
                                                0x00405aae
                                                0x00405ac2
                                                0x00405ab0
                                                0x00405ab3
                                                0x00405abb
                                                0x00405abb
                                                0x00405aae
                                                0x00405a89
                                                0x00405a8f
                                                0x00405a91
                                                0x00405a97
                                                0x00405a97
                                                0x00405a91
                                                0x00000000
                                                0x00405a87
                                                0x00405a55
                                                0x00405a5d
                                                0x00000000
                                                0x00000000
                                                0x00405a5f
                                                0x00405a67
                                                0x00000000
                                                0x00000000
                                                0x00405a69
                                                0x00405a71
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ad2
                                                0x00405ada
                                                0x00405ae0
                                                0x00405ae0
                                                0x00405ae9
                                                0x00000000
                                                0x00405ae9
                                                0x00405a14
                                                0x00405a1c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059d8
                                                0x004059d8
                                                0x004059da
                                                0x00405afa
                                                0x00405afc
                                                0x00405aff
                                                0x00405b50
                                                0x00405b50
                                                0x00405b50
                                                0x00405b01
                                                0x00405b04
                                                0x00405b0f
                                                0x00405b14
                                                0x00405b16
                                                0x00000000
                                                0x00000000
                                                0x00405b19
                                                0x00405b25
                                                0x00405b2a
                                                0x00405b2c
                                                0x00000000
                                                0x00405b47
                                                0x00405b2e
                                                0x00405b31
                                                0x00000000
                                                0x00000000
                                                0x00405b36
                                                0x00000000
                                                0x00405b3d
                                                0x00405b06
                                                0x00405b06
                                                0x00000000
                                                0x00405b06
                                                0x004059e0
                                                0x004059e3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004059e3

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 004059B9
                                                • lstrcatW.KERNEL32(Carrels\Taktfastere.Obm,\*.*), ref: 00405A01
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A24
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,Carrels\Taktfastere.Obm,?,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405A2A
                                                • FindFirstFileW.KERNELBASE(Carrels\Taktfastere.Obm,?,?,?,0040A014,?,Carrels\Taktfastere.Obm,?,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405A3A
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405ADA
                                                • FindClose.KERNEL32(00000000), ref: 00405AE9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$C:\Users\user\AppData\Local\Temp\$Carrels\Taktfastere.Obm$\*.*
                                                • API String ID: 2035342205-3911090522
                                                • Opcode ID: 7c40550cfb6058a41fac62682ca690ff842edb60165f8b14098a153ca22c4312
                                                • Instruction ID: f2c7612d72ec45a398f238805cdec5f3e53338685f49ce317d80e039c8d46841
                                                • Opcode Fuzzy Hash: 7c40550cfb6058a41fac62682ca690ff842edb60165f8b14098a153ca22c4312
                                                • Instruction Fuzzy Hash: 4E41C230A01A14AACB21AB658C89AAF7778DF81764F14427FF801711C1D77CA992DE6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004065C5(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x430298); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x430298;
                                                			}




                                                0x004065d0
                                                0x004065d9
                                                0x00000000
                                                0x004065e6
                                                0x004065dc
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(?,00430298,C:\,00405CA4,C:\,C:\,00000000,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0), ref: 004065D0
                                                • FindClose.KERNEL32(00000000), ref: 004065DC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: C:\
                                                • API String ID: 2295610775-3404278061
                                                • Opcode ID: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                • Instruction ID: c6d438537f48b5b2fd9a798109b403d1ef13146c040350fe47557a90c5bdf24f
                                                • Opcode Fuzzy Hash: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                • Instruction Fuzzy Hash: E6D012315091206BC6551B387E0C84B7A589F153717258B37B86AF11E4C734CC628698
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 261 403d3e-403d50 262 403e91-403ea0 261->262 263 403d56-403d5c 261->263 265 403ea2-403edd GetDlgItem * 2 call 404217 KiUserCallbackDispatcher call 40140b 262->265 266 403eef-403f04 262->266 263->262 264 403d62-403d6b 263->264 269 403d80-403d83 264->269 270 403d6d-403d7a SetWindowPos 264->270 284 403ee2-403eea 265->284 267 403f44-403f49 call 404263 266->267 268 403f06-403f09 266->268 283 403f4e-403f69 267->283 273 403f0b-403f16 call 401389 268->273 274 403f3c-403f3e 268->274 276 403d85-403d97 ShowWindow 269->276 277 403d9d-403da3 269->277 270->269 273->274 296 403f18-403f37 SendMessageW 273->296 274->267 282 4041e4 274->282 276->277 279 403da5-403dba DestroyWindow 277->279 280 403dbf-403dc2 277->280 285 4041c1-4041c7 279->285 287 403dc4-403dd0 SetWindowLongW 280->287 288 403dd5-403ddb 280->288 286 4041e6-4041ed 282->286 290 403f72-403f78 283->290 291 403f6b-403f6d call 40140b 283->291 284->266 285->282 298 4041c9-4041cf 285->298 287->286 294 403de1-403df2 GetDlgItem 288->294 295 403e7e-403e8c call 40427e 288->295 292 4041a2-4041bb DestroyWindow EndDialog 290->292 293 403f7e-403f89 290->293 291->290 292->285 293->292 300 403f8f-403fdc call 4062a4 call 404217 * 3 GetDlgItem 293->300 301 403e11-403e14 294->301 302 403df4-403e0b SendMessageW IsWindowEnabled 294->302 295->286 296->286 298->282 299 4041d1-4041da ShowWindow 298->299 299->282 331 403fe6-404022 ShowWindow KiUserCallbackDispatcher call 404239 EnableWindow 300->331 332 403fde-403fe3 300->332 305 403e16-403e17 301->305 306 403e19-403e1c 301->306 302->282 302->301 309 403e47-403e4c call 4041f0 305->309 310 403e2a-403e2f 306->310 311 403e1e-403e24 306->311 309->295 314 403e65-403e78 SendMessageW 310->314 316 403e31-403e37 310->316 311->314 315 403e26-403e28 311->315 314->295 315->309 319 403e39-403e3f call 40140b 316->319 320 403e4e-403e57 call 40140b 316->320 327 403e45 319->327 320->295 329 403e59-403e63 320->329 327->309 329->327 335 404024-404025 331->335 336 404027 331->336 332->331 337 404029-404057 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404059-40406a SendMessageW 337->338 339 40406c 337->339 340 404072-4040b1 call 40424c call 403d1f call 406282 lstrlenW call 4062a4 SetWindowTextW call 401389 338->340 339->340 340->283 351 4040b7-4040b9 340->351 351->283 352 4040bf-4040c3 351->352 353 4040e2-4040f6 DestroyWindow 352->353 354 4040c5-4040cb 352->354 353->285 356 4040fc-404129 CreateDialogParamW 353->356 354->282 355 4040d1-4040d7 354->355 355->283 357 4040dd 355->357 356->285 358 40412f-404186 call 404217 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 404188-4041a0 ShowWindow call 404263 358->363 363->285
                                                C-Code - Quality: 83%
                                                			E00403D3E(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t70;
                                                				struct HWND__* _t76;
                                                				signed int _t89;
                                                				struct HWND__* _t94;
                                                				signed int _t102;
                                                				int _t106;
                                                				signed int _t118;
                                                				signed int _t119;
                                                				int _t120;
                                                				signed int _t125;
                                                				struct HWND__* _t128;
                                                				struct HWND__* _t129;
                                                				int _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                				void* _t144;
                                                
                                                				_t118 = _a8;
                                                				if(_t118 == 0x110 || _t118 == 0x408) {
                                                					_t37 = _a12;
                                                					_t128 = _a4;
                                                					__eflags = _t118 - 0x110;
                                                					 *0x42d230 = _t37;
                                                					if(_t118 == 0x110) {
                                                						 *0x434ee8 = _t128;
                                                						 *0x42d244 = GetDlgItem(_t128, 1);
                                                						_t94 = GetDlgItem(_t128, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b210 = _t94;
                                                						E00404217(_t128);
                                                						SetClassLongW(_t128, 0xfffffff2,  *0x433ec8); // executed
                                                						 *0x433eac = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x42d230 = 1;
                                                					}
                                                					_t125 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t125 << 6) +  *0x434f20;
                                                					__eflags = _t125;
                                                					if(_t125 < 0) {
                                                						L34:
                                                						E00404263(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x42d230;
                                                							 *0x40a368 =  *0x40a368 + _t39;
                                                							_t133 = _t133 + (_t39 << 6);
                                                							_t41 =  *0x40a368; // 0x0
                                                							__eflags = _t41 -  *0x434f24;
                                                							if(_t41 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433eac - _t136;
                                                							if( *0x433eac != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t119 =  *(_t133 + 0x14);
                                                							E004062A4(_t119, _t128, _t133, 0x444000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404217(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404217(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404217(_t128);
                                                							_t51 = GetDlgItem(_t128, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v32 = _t51;
                                                							if( *0x434f8c != _t136) {
                                                								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t119;
                                                							}
                                                							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                							E00404239(_t119 & 0x00000002);
                                                							_t120 = _t119 & 0x00000004;
                                                							EnableWindow( *0x42b210, _t120);
                                                							__eflags = _t120 - _t136;
                                                							if(_t120 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d244);
                                                							} else {
                                                								SendMessageW(_t128, 0x401, 2, _t136);
                                                								_push( *0x42b210);
                                                							}
                                                							E0040424C();
                                                							E00406282(0x42d248, E00403D1F());
                                                							E004062A4(0x42d248, _t128, _t133,  &(0x42d248[lstrlenW(0x42d248)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t128, 0x42d248); // executed
                                                							_push(_t136);
                                                							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t70;
                                                							if(_t70 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433eb8); // executed
                                                									 *0x42c220 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L58;
                                                									}
                                                									_t76 = CreateDialogParamW( *0x434ee0,  *_t133 +  *0x433ec0 & 0x0000ffff, _t128,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                                									__eflags = _t76 - _t136;
                                                									 *0x433eb8 = _t76;
                                                									if(_t76 == _t136) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404217(_t76);
                                                									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t128, _t137 + 0x10);
                                                									SetWindowPos( *0x433eb8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433eac - _t136;
                                                									if( *0x433eac != _t136) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x433eb8, 8);
                                                									E00404263(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433eb8);
                                                						 *0x434ee8 = _t136;
                                                						EndDialog(_t128,  *0x42ba18);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t89;
                                                						if(_t89 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x433eb8, 0x40f, 0, 1);
                                                						__eflags =  *0x433eac;
                                                						return 0 |  *0x433eac == 0x00000000;
                                                					}
                                                				} else {
                                                					_t128 = _a4;
                                                					_t136 = 0;
                                                					if(_t118 == 0x47) {
                                                						SetWindowPos( *0x42d228, _t128, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t118 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d228,  ~(_a12 - 1) & _t118);
                                                					}
                                                					if(_t118 != 0x40d) {
                                                						__eflags = _t118 - 0x11;
                                                						if(_t118 != 0x11) {
                                                							__eflags = _t118 - 0x111;
                                                							if(_t118 != 0x111) {
                                                								L26:
                                                								return E0040427E(_t118, _a12, _a16);
                                                							}
                                                							_t135 = _a12 & 0x0000ffff;
                                                							_t129 = GetDlgItem(_t128, _t135);
                                                							__eflags = _t129 - _t136;
                                                							if(_t129 == _t136) {
                                                								L13:
                                                								__eflags = _t135 - 1;
                                                								if(_t135 != 1) {
                                                									__eflags = _t135 - 3;
                                                									if(_t135 != 3) {
                                                										_t130 = 2;
                                                										__eflags = _t135 - _t130;
                                                										if(_t135 != _t130) {
                                                											L25:
                                                											SendMessageW( *0x433eb8, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x434f8c - _t136;
                                                										if( *0x434f8c == _t136) {
                                                											_t102 = E0040140B(3);
                                                											__eflags = _t102;
                                                											if(_t102 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x42ba18 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E004041F0();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t130);
                                                										 *0x42ba18 = _t130;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a368 - _t136; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t135);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                							_t106 = IsWindowEnabled(_t129);
                                                							__eflags = _t106;
                                                							if(_t106 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t128, _t136, _t136);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x433eb8);
                                                						 *0x433eb8 = _a12;
                                                						L58:
                                                						_t144 =  *0x42f248 - _t136; // 0x0
                                                						if(_t144 == 0 &&  *0x433eb8 != _t136) {
                                                							ShowWindow(_t128, 0xa);
                                                							 *0x42f248 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}































                                                0x00403d47
                                                0x00403d50
                                                0x00403e91
                                                0x00403e95
                                                0x00403e99
                                                0x00403e9b
                                                0x00403ea0
                                                0x00403eab
                                                0x00403eb6
                                                0x00403ebb
                                                0x00403ebd
                                                0x00403ebf
                                                0x00403ec2
                                                0x00403ec7
                                                0x00403ed5
                                                0x00403ee2
                                                0x00403ee9
                                                0x00403ee9
                                                0x00403eea
                                                0x00403eea
                                                0x00403eef
                                                0x00403ef5
                                                0x00403efc
                                                0x00403f02
                                                0x00403f04
                                                0x00403f44
                                                0x00403f49
                                                0x00403f4e
                                                0x00403f4e
                                                0x00403f53
                                                0x00403f5c
                                                0x00403f5e
                                                0x00403f63
                                                0x00403f69
                                                0x00403f6d
                                                0x00403f6d
                                                0x00403f72
                                                0x00403f78
                                                0x00000000
                                                0x00000000
                                                0x00403f83
                                                0x00403f89
                                                0x00000000
                                                0x00000000
                                                0x00403f92
                                                0x00403f9a
                                                0x00403f9f
                                                0x00403fa2
                                                0x00403fa8
                                                0x00403fad
                                                0x00403fb0
                                                0x00403fb6
                                                0x00403fbb
                                                0x00403fbe
                                                0x00403fc4
                                                0x00403fcc
                                                0x00403fd2
                                                0x00403fd8
                                                0x00403fdc
                                                0x00403fe3
                                                0x00403fe3
                                                0x00403fe3
                                                0x00403fed
                                                0x00403fff
                                                0x0040400b
                                                0x00404010
                                                0x0040401a
                                                0x00404020
                                                0x00404022
                                                0x00404027
                                                0x00404024
                                                0x00404024
                                                0x00404024
                                                0x00404037
                                                0x0040404f
                                                0x00404051
                                                0x00404057
                                                0x0040406c
                                                0x00404059
                                                0x00404062
                                                0x00404064
                                                0x00404064
                                                0x00404072
                                                0x00404083
                                                0x00404099
                                                0x004040a0
                                                0x004040a6
                                                0x004040aa
                                                0x004040af
                                                0x004040b1
                                                0x00000000
                                                0x004040b7
                                                0x004040b7
                                                0x004040b9
                                                0x00000000
                                                0x00000000
                                                0x004040bf
                                                0x004040c3
                                                0x004040e8
                                                0x004040ee
                                                0x004040f4
                                                0x004040f6
                                                0x00000000
                                                0x00000000
                                                0x0040411c
                                                0x00404122
                                                0x00404124
                                                0x00404129
                                                0x00000000
                                                0x00000000
                                                0x0040412f
                                                0x00404132
                                                0x00404135
                                                0x0040414c
                                                0x00404158
                                                0x00404171
                                                0x00404177
                                                0x0040417b
                                                0x00404180
                                                0x00404186
                                                0x00000000
                                                0x00000000
                                                0x00404190
                                                0x0040419b
                                                0x00000000
                                                0x0040419b
                                                0x004040c5
                                                0x004040cb
                                                0x00000000
                                                0x00000000
                                                0x004040d1
                                                0x004040d7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004040dd
                                                0x004040b1
                                                0x004041a8
                                                0x004041b4
                                                0x004041bb
                                                0x00000000
                                                0x00403f06
                                                0x00403f06
                                                0x00403f09
                                                0x00403f3c
                                                0x00403f3c
                                                0x00403f3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403f3e
                                                0x00403f0b
                                                0x00403f0f
                                                0x00403f14
                                                0x00403f16
                                                0x00000000
                                                0x00000000
                                                0x00403f26
                                                0x00403f2e
                                                0x00000000
                                                0x00403f34
                                                0x00403d62
                                                0x00403d62
                                                0x00403d66
                                                0x00403d6b
                                                0x00403d7a
                                                0x00403d7a
                                                0x00403d83
                                                0x00403d8c
                                                0x00403d97
                                                0x00403d97
                                                0x00403da3
                                                0x00403dbf
                                                0x00403dc2
                                                0x00403dd5
                                                0x00403ddb
                                                0x00403e7e
                                                0x00000000
                                                0x00403e87
                                                0x00403de1
                                                0x00403dee
                                                0x00403df0
                                                0x00403df2
                                                0x00403e11
                                                0x00403e11
                                                0x00403e14
                                                0x00403e19
                                                0x00403e1c
                                                0x00403e2c
                                                0x00403e2d
                                                0x00403e2f
                                                0x00403e65
                                                0x00403e78
                                                0x00000000
                                                0x00403e78
                                                0x00403e31
                                                0x00403e37
                                                0x00403e50
                                                0x00403e55
                                                0x00403e57
                                                0x00000000
                                                0x00000000
                                                0x00403e59
                                                0x00403e45
                                                0x00403e45
                                                0x00403e47
                                                0x00403e47
                                                0x00000000
                                                0x00403e47
                                                0x00403e3a
                                                0x00403e3f
                                                0x00000000
                                                0x00403e3f
                                                0x00403e1e
                                                0x00403e24
                                                0x00000000
                                                0x00000000
                                                0x00403e26
                                                0x00000000
                                                0x00403e26
                                                0x00403e16
                                                0x00000000
                                                0x00403e16
                                                0x00403dfc
                                                0x00403e03
                                                0x00403e09
                                                0x00403e0b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403e0b
                                                0x00403dc7
                                                0x00000000
                                                0x00403da5
                                                0x00403dab
                                                0x00403db5
                                                0x004041c1
                                                0x004041c1
                                                0x004041c7
                                                0x004041d4
                                                0x004041da
                                                0x004041da
                                                0x004041e4
                                                0x00000000
                                                0x004041e4
                                                0x00403da3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D7A
                                                • ShowWindow.USER32(?), ref: 00403D97
                                                • DestroyWindow.USER32 ref: 00403DAB
                                                • SetWindowLongW.USER32 ref: 00403DC7
                                                • GetDlgItem.USER32 ref: 00403DE8
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DFC
                                                • IsWindowEnabled.USER32(00000000), ref: 00403E03
                                                • GetDlgItem.USER32 ref: 00403EB1
                                                • GetDlgItem.USER32 ref: 00403EBB
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403ED5
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F26
                                                • GetDlgItem.USER32 ref: 00403FCC
                                                • ShowWindow.USER32(00000000,?), ref: 00403FED
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FFF
                                                • EnableWindow.USER32(?,?), ref: 0040401A
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404030
                                                • EnableMenuItem.USER32 ref: 00404037
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040404F
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404062
                                                • lstrlenW.KERNEL32(0042D248,?,0042D248,00000000), ref: 0040408C
                                                • SetWindowTextW.USER32(?,0042D248), ref: 004040A0
                                                • ShowWindow.USER32(?,0000000A), ref: 004041D4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3906175533-0
                                                • Opcode ID: d98e6c65d60d857f3aa4eca315e3afb6b45dd94bb5928597cafe6023f70925fc
                                                • Instruction ID: 2b8d66c2e1a38ac8fa8a62e4dcdff4cf04ad9fa750ea4aef2484392c4ac96c84
                                                • Opcode Fuzzy Hash: d98e6c65d60d857f3aa4eca315e3afb6b45dd94bb5928597cafe6023f70925fc
                                                • Instruction Fuzzy Hash: 3EC1D2B1600200AFDB216F61ED89E2B3A68FB94706F04057EF641B51F1CB799982DB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 366 403990-4039a8 call 40665c 369 4039aa-4039b5 GetUserDefaultUILanguage call 4061c9 366->369 370 4039bc-4039f3 call 406150 366->370 374 4039ba 369->374 375 4039f5-403a06 call 406150 370->375 376 403a0b-403a11 lstrcatW 370->376 377 403a16-403a3f call 403c66 call 405c5b 374->377 375->376 376->377 383 403ad1-403ad9 call 405c5b 377->383 384 403a45-403a4a 377->384 390 403ae7-403b0c LoadImageW 383->390 391 403adb-403ae2 call 4062a4 383->391 384->383 385 403a50-403a6a call 406150 384->385 389 403a6f-403a78 385->389 389->383 395 403a7a-403a7e 389->395 393 403b8d-403b95 call 40140b 390->393 394 403b0e-403b3e RegisterClassW 390->394 391->390 408 403b97-403b9a 393->408 409 403b9f-403baa call 403c66 393->409 396 403b44-403b88 SystemParametersInfoW CreateWindowExW 394->396 397 403c5c 394->397 399 403a90-403a9c lstrlenW 395->399 400 403a80-403a8d call 405b80 395->400 396->393 402 403c5e-403c65 397->402 403 403ac4-403acc call 405b53 call 406282 399->403 404 403a9e-403aac lstrcmpiW 399->404 400->399 403->383 404->403 407 403aae-403ab8 GetFileAttributesW 404->407 411 403aba-403abc 407->411 412 403abe-403abf call 405b9f 407->412 408->402 418 403bb0-403bca ShowWindow call 4065ec 409->418 419 403c33-403c3b call 4053b9 409->419 411->403 411->412 412->403 426 403bd6-403be8 GetClassInfoW 418->426 427 403bcc-403bd1 call 4065ec 418->427 424 403c55-403c57 call 40140b 419->424 425 403c3d-403c43 419->425 424->397 425->408 430 403c49-403c50 call 40140b 425->430 428 403c00-403c23 DialogBoxParamW call 40140b 426->428 429 403bea-403bfa GetClassInfoW RegisterClassW 426->429 427->426 435 403c28-403c31 call 4038e0 428->435 429->428 430->408 435->402
                                                C-Code - Quality: 96%
                                                			E00403990(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				signed short _t73;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434ef4;
                                                				_t22 = E0040665C(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d248;
                                                					L"1033" = 0x30;
                                                					 *0x441002 = 0x78;
                                                					 *0x441004 = 0;
                                                					E00406150(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d248, 0);
                                                					__eflags =  *0x42d248;
                                                					if(__eflags == 0) {
                                                						E00406150(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x42d248, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					_t73 =  *_t22(); // executed
                                                					E004061C9(L"1033", _t73 & 0x0000ffff);
                                                				}
                                                				E00403C66(_t78, _t90);
                                                				_t86 = L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra";
                                                				 *0x434f80 =  *0x434efc & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405C5B(_t90, L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra") != 0) {
                                                					L16:
                                                					if(E00405C5B(_t98, _t86) == 0) {
                                                						E004062A4(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x434ee0, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x433ec8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403C66(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E004053B9(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433eac;
                                                								if( *0x433eac == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d228, 5); // executed
                                                							_t39 = E004065EC("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E004065EC("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433e80);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433e80);
                                                								 *0x433ea4 = _t87;
                                                								RegisterClassW(0x433e80);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434ee0,  *0x433ec0 + 0x00000069 & 0x0000ffff, 0, E00403D3E, 0); // executed
                                                							E004038E0(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434ee0;
                                                						 *0x433e84 = E00401000;
                                                						 *0x433e90 =  *0x434ee0;
                                                						 *0x433e94 = _t30;
                                                						 *0x433ea4 = 0x40a380;
                                                						if(RegisterClassW(0x433e80) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d228 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434ee0, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432e80;
                                                					E00406150(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432e80, 0);
                                                					_t63 =  *0x432e80; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432e82;
                                                						 *((short*)(E00405B80(0x432e82, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E00406282(_t86, E00405B53(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405B9F(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}

























                                                0x00403996
                                                0x0040399f
                                                0x004039a6
                                                0x004039a8
                                                0x004039bc
                                                0x004039ce
                                                0x004039d7
                                                0x004039e0
                                                0x004039e7
                                                0x004039ec
                                                0x004039f3
                                                0x00403a06
                                                0x00403a06
                                                0x00403a11
                                                0x004039aa
                                                0x004039aa
                                                0x004039b5
                                                0x004039b5
                                                0x00403a16
                                                0x00403a20
                                                0x00403a29
                                                0x00403a2e
                                                0x00403a3f
                                                0x00403ad1
                                                0x00403ad9
                                                0x00403ae2
                                                0x00403ae2
                                                0x00403af8
                                                0x00403afe
                                                0x00403b0c
                                                0x00403b8d
                                                0x00403b95
                                                0x00403b9f
                                                0x00403ba4
                                                0x00403baa
                                                0x00403c34
                                                0x00403c39
                                                0x00403c3b
                                                0x00403c57
                                                0x00000000
                                                0x00403c57
                                                0x00403c3d
                                                0x00403c43
                                                0x00403c4b
                                                0x00403c4b
                                                0x00000000
                                                0x00403c43
                                                0x00403bb8
                                                0x00403bc3
                                                0x00403bc8
                                                0x00403bca
                                                0x00403bd1
                                                0x00403bd1
                                                0x00403bdc
                                                0x00403be4
                                                0x00403be6
                                                0x00403be8
                                                0x00403bf1
                                                0x00403bf4
                                                0x00403bfa
                                                0x00403bfa
                                                0x00403c19
                                                0x00403c2a
                                                0x00000000
                                                0x00403c2f
                                                0x00403b97
                                                0x00403b99
                                                0x00000000
                                                0x00403b0e
                                                0x00403b0e
                                                0x00403b1a
                                                0x00403b24
                                                0x00403b2a
                                                0x00403b2f
                                                0x00403b3e
                                                0x00403c5c
                                                0x00403c5c
                                                0x00000000
                                                0x00403c5c
                                                0x00403b4d
                                                0x00403b88
                                                0x00000000
                                                0x00403b88
                                                0x00403a45
                                                0x00403a45
                                                0x00403a48
                                                0x00403a4a
                                                0x00000000
                                                0x00000000
                                                0x00403a58
                                                0x00403a6a
                                                0x00403a6f
                                                0x00403a78
                                                0x00000000
                                                0x00000000
                                                0x00403a7e
                                                0x00403a80
                                                0x00403a8d
                                                0x00403a8d
                                                0x00403a96
                                                0x00403a9c
                                                0x00403ac4
                                                0x00403acc
                                                0x00000000
                                                0x00403aae
                                                0x00403aaf
                                                0x00403ab8
                                                0x00403abe
                                                0x00403abf
                                                0x00000000
                                                0x00403abf
                                                0x00403aba
                                                0x00403abc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403abc
                                                0x00403a9c

                                                APIs
                                                  • Part of subcall function 0040665C: GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                  • Part of subcall function 0040665C: GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,766DFAA0,"C:\Users\user\Desktop\E-DEKONT.exe",00000000), ref: 004039AA
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                • lstrcatW.KERNEL32(1033,0042D248), ref: 00403A11
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A91
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 00403AA4
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403AAF
                                                • LoadImageW.USER32 ref: 00403AF8
                                                • RegisterClassW.USER32 ref: 00403B35
                                                • SystemParametersInfoW.USER32 ref: 00403B4D
                                                • CreateWindowExW.USER32 ref: 00403B82
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403BB8
                                                • GetClassInfoW.USER32 ref: 00403BE4
                                                • GetClassInfoW.USER32 ref: 00403BF1
                                                • RegisterClassW.USER32 ref: 00403BFA
                                                • DialogBoxParamW.USER32 ref: 00403C19
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 606308-3832368384
                                                • Opcode ID: d13a808758802c6e3fc48dc76d19d1d1e2605ae81d2ad2d57bfa7261d619400b
                                                • Instruction ID: b69a5953a59a380dedfc974e339360e26c19c43312473aa69c5b527d033ca56b
                                                • Opcode Fuzzy Hash: d13a808758802c6e3fc48dc76d19d1d1e2605ae81d2ad2d57bfa7261d619400b
                                                • Instruction Fuzzy Hash: 7061A8312003006ED320BF669D46F673A6CEB84B5AF40053FF945B62E2DB7DA9418A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 640 402ec1-402f0f GetTickCount GetModuleFileNameW call 405d74 643 402f11-402f16 640->643 644 402f1b-402f49 call 406282 call 405b9f call 406282 GetFileSize 640->644 645 4030f3-4030f7 643->645 652 403036-403044 call 402e5d 644->652 653 402f4f 644->653 659 403046-403049 652->659 660 403099-40309e 652->660 655 402f54-402f6b 653->655 657 402f6d 655->657 658 402f6f-402f78 call 403315 655->658 657->658 667 4030a0-4030a8 call 402e5d 658->667 668 402f7e-402f85 658->668 662 40304b-403063 call 40332b call 403315 659->662 663 40306d-403097 GlobalAlloc call 40332b call 4030fa 659->663 660->645 662->660 691 403065-40306b 662->691 663->660 689 4030aa-4030bb 663->689 667->660 669 403001-403005 668->669 670 402f87-402f9b call 405d2f 668->670 677 403007-40300e call 402e5d 669->677 678 40300f-403015 669->678 670->678 687 402f9d-402fa4 670->687 677->678 680 403024-40302e 678->680 681 403017-403021 call 40674f 678->681 680->655 688 403034 680->688 681->680 687->678 693 402fa6-402fad 687->693 688->652 694 4030c3-4030c8 689->694 695 4030bd 689->695 691->660 691->663 693->678 696 402faf-402fb6 693->696 697 4030c9-4030cf 694->697 695->694 696->678 698 402fb8-402fbf 696->698 697->697 699 4030d1-4030ec SetFilePointer call 405d2f 697->699 698->678 700 402fc1-402fe1 698->700 703 4030f1 699->703 700->660 702 402fe7-402feb 700->702 704 402ff3-402ffb 702->704 705 402fed-402ff1 702->705 703->645 704->678 706 402ffd-402fff 704->706 705->688 705->704 706->678
                                                C-Code - Quality: 80%
                                                			E00402EC1(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				long _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				signed int _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				signed int _t65;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\alfons\\Desktop\\E-DEKONT.exe";
                                                				 *0x434ef0 = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\alfons\\Desktop\\E-DEKONT.exe", 0x400);
                                                				_t89 = E00405D74(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				_t92 = L"C:\\Users\\alfons\\Desktop";
                                                				E00406282(L"C:\\Users\\alfons\\Desktop", _t91);
                                                				E00406282(0x443000, E00405B9F(_t92));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				__eflags = _t50;
                                                				 *0x422a04 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00402E5D(1);
                                                					__eflags =  *0x434ef8 - _t82;
                                                					if( *0x434ef8 == _t82) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v8 - _t82;
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                						_t94 = _t53;
                                                						E0040332B( *0x434ef8 + 0x1c);
                                                						_push(_v24);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004030FA(); // executed
                                                						__eflags = _t57 - _v24;
                                                						if(_t57 == _v24) {
                                                							__eflags = _v44 & 0x00000001;
                                                							 *0x434ef4 = _t94;
                                                							 *0x434efc =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f00 =  *0x434f00 + 1;
                                                								__eflags =  *0x434f00;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                								__eflags = _t85;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405D2F(0x434f20, _t94 + 4, 0x40);
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E0040332B( *0x4169f8);
                                                					_t65 = E00403315( &_a4, 4);
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v12 - _a4;
                                                					if(_v12 != _a4) {
                                                						goto L29;
                                                					}
                                                					goto L28;
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434ef8) & 0x00007e00) + 0x200;
                                                						__eflags = _t93 - _t70;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						_t71 = E00403315(0x422a08, _t90);
                                                						__eflags = _t71;
                                                						if(_t71 == 0) {
                                                							E00402E5D(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x434ef8;
                                                						if( *0x434ef8 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402E5D(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405D2F( &_v44, 0x422a08, 0x1c);
                                                						_t77 = _v44;
                                                						__eflags = _t77 & 0xfffffff0;
                                                						if((_t77 & 0xfffffff0) != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v40 - 0xdeadbeef;
                                                						if(_v40 != 0xdeadbeef) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v28 - 0x74736e49;
                                                						if(_v28 != 0x74736e49) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v32 - 0x74666f73;
                                                						if(_v32 != 0x74666f73) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v36 - 0x6c6c754e;
                                                						if(_v36 != 0x6c6c754e) {
                                                							goto L20;
                                                						}
                                                						_a4 = _a4 | _t77;
                                                						_t87 =  *0x4169f8; // 0x4f892
                                                						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                						_t80 = _v20;
                                                						__eflags = _t80 - _t93;
                                                						 *0x434ef8 = _t87;
                                                						if(_t80 > _t93) {
                                                							goto L29;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L16:
                                                							_v8 = _v8 + 1;
                                                							_t24 = _t80 - 4; // 0x40a2dc
                                                							_t93 = _t24;
                                                							__eflags = _t90 - _t93;
                                                							if(_t90 > _t93) {
                                                								_t90 = _t93;
                                                							}
                                                							goto L20;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							break;
                                                						}
                                                						goto L16;
                                                						L20:
                                                						__eflags = _t93 -  *0x422a04; // 0x4f896
                                                						if(__eflags < 0) {
                                                							_v12 = E0040674F(_v12, 0x422a08, _t90);
                                                						}
                                                						 *0x4169f8 =  *0x4169f8 + _t90;
                                                						_t93 = _t93 - _t90;
                                                						__eflags = _t93;
                                                					} while (_t93 > 0);
                                                					_t82 = 0;
                                                					__eflags = 0;
                                                					goto L24;
                                                				}
                                                			}































                                                0x00402ec9
                                                0x00402ecc
                                                0x00402ecf
                                                0x00402ed2
                                                0x00402ed8
                                                0x00402ee9
                                                0x00402eee
                                                0x00402f01
                                                0x00402f06
                                                0x00402f09
                                                0x00402f0f
                                                0x00000000
                                                0x00402f11
                                                0x00402f1c
                                                0x00402f22
                                                0x00402f33
                                                0x00402f3a
                                                0x00402f40
                                                0x00402f42
                                                0x00402f47
                                                0x00402f49
                                                0x00403036
                                                0x00403038
                                                0x0040303d
                                                0x00403044
                                                0x00000000
                                                0x00000000
                                                0x00403046
                                                0x00403049
                                                0x0040306d
                                                0x00403072
                                                0x00403078
                                                0x00403083
                                                0x00403088
                                                0x0040308b
                                                0x0040308c
                                                0x0040308d
                                                0x0040308f
                                                0x00403094
                                                0x00403097
                                                0x004030aa
                                                0x004030ae
                                                0x004030b6
                                                0x004030bb
                                                0x004030bd
                                                0x004030bd
                                                0x004030bd
                                                0x004030c5
                                                0x004030c5
                                                0x004030c8
                                                0x004030c9
                                                0x004030c9
                                                0x004030cc
                                                0x004030ce
                                                0x004030ce
                                                0x004030ce
                                                0x004030d8
                                                0x004030de
                                                0x004030ec
                                                0x004030f1
                                                0x00000000
                                                0x004030f1
                                                0x00000000
                                                0x00403097
                                                0x00403051
                                                0x0040305c
                                                0x00403061
                                                0x00403063
                                                0x00000000
                                                0x00000000
                                                0x00403068
                                                0x0040306b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f4f
                                                0x00402f54
                                                0x00402f59
                                                0x00402f5d
                                                0x00402f64
                                                0x00402f69
                                                0x00402f6b
                                                0x00402f6d
                                                0x00402f6d
                                                0x00402f71
                                                0x00402f76
                                                0x00402f78
                                                0x004030a2
                                                0x00403099
                                                0x00000000
                                                0x00403099
                                                0x00402f7e
                                                0x00402f85
                                                0x00403001
                                                0x00403005
                                                0x00403009
                                                0x0040300e
                                                0x00000000
                                                0x00403005
                                                0x00402f8e
                                                0x00402f93
                                                0x00402f96
                                                0x00402f9b
                                                0x00000000
                                                0x00000000
                                                0x00402f9d
                                                0x00402fa4
                                                0x00000000
                                                0x00000000
                                                0x00402fa6
                                                0x00402fad
                                                0x00000000
                                                0x00000000
                                                0x00402faf
                                                0x00402fb6
                                                0x00000000
                                                0x00000000
                                                0x00402fb8
                                                0x00402fbf
                                                0x00000000
                                                0x00000000
                                                0x00402fc1
                                                0x00402fc7
                                                0x00402fd0
                                                0x00402fd6
                                                0x00402fd9
                                                0x00402fdb
                                                0x00402fe1
                                                0x00000000
                                                0x00000000
                                                0x00402fe7
                                                0x00402feb
                                                0x00402ff3
                                                0x00402ff3
                                                0x00402ff6
                                                0x00402ff6
                                                0x00402ff9
                                                0x00402ffb
                                                0x00402ffd
                                                0x00402ffd
                                                0x00000000
                                                0x00402ffb
                                                0x00402fed
                                                0x00402ff1
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040300f
                                                0x0040300f
                                                0x00403015
                                                0x00403021
                                                0x00403021
                                                0x00403024
                                                0x0040302a
                                                0x0040302c
                                                0x0040302c
                                                0x00403034
                                                0x00403034
                                                0x00000000
                                                0x00403034

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00402ED2
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\E-DEKONT.exe,00000400,?,00000006,00000008,0000000A), ref: 00402EEE
                                                  • Part of subcall function 00405D74: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                  • Part of subcall function 00405D74: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\E-DEKONT.exe,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F3A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\E-DEKONT.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 4283519449-3829872256
                                                • Opcode ID: 63e69acdaec1fdaba5d4a89e2a3b5318abe59b2b0843af0c7679ee6c60d0c948
                                                • Instruction ID: 5fb561c1f1da7fe65fe29aa304fda9dad36d264b5387f138e6185790fd874317
                                                • Opcode Fuzzy Hash: 63e69acdaec1fdaba5d4a89e2a3b5318abe59b2b0843af0c7679ee6c60d0c948
                                                • Instruction Fuzzy Hash: 18510471902216AFDB20AF64DD85B9E7EB8FB00359F15403BF904B62C5C7789E408B6C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 771 4062a4-4062af 772 4062b1-4062c0 771->772 773 4062c2-4062d8 771->773 772->773 774 4064f0-4064f6 773->774 775 4062de-4062eb 773->775 777 4064fc-406507 774->777 778 4062fd-40630a 774->778 775->774 776 4062f1-4062f8 775->776 776->774 780 406512-406513 777->780 781 406509-40650d call 406282 777->781 778->777 779 406310-40631c 778->779 782 406322-406360 779->782 783 4064dd 779->783 781->780 785 406480-406484 782->785 786 406366-406371 782->786 787 4064eb-4064ee 783->787 788 4064df-4064e9 783->788 791 406486-40648c 785->791 792 4064b7-4064bb 785->792 789 406373-406378 786->789 790 40638a 786->790 787->774 788->774 789->790 795 40637a-40637d 789->795 798 406391-406398 790->798 796 40649c-4064a8 call 406282 791->796 797 40648e-40649a call 4061c9 791->797 793 4064ca-4064db lstrlenW 792->793 794 4064bd-4064c5 call 4062a4 792->794 793->774 794->793 795->790 801 40637f-406382 795->801 807 4064ad-4064b3 796->807 797->807 803 40639a-40639c 798->803 804 40639d-40639f 798->804 801->790 808 406384-406388 801->808 803->804 805 4063a1-4063bf call 406150 804->805 806 4063da-4063dd 804->806 814 4063c4-4063c8 805->814 812 4063ed-4063f0 806->812 813 4063df-4063eb GetSystemDirectoryW 806->813 807->793 811 4064b5 807->811 808->798 815 406478-40647e call 406516 811->815 817 4063f2-406400 GetWindowsDirectoryW 812->817 818 40645b-40645d 812->818 816 40645f-406463 813->816 819 406468-40646b 814->819 820 4063ce-4063d5 call 4062a4 814->820 815->793 816->815 822 406465 816->822 817->818 818->816 821 406402-40640c 818->821 819->815 825 40646d-406473 lstrcatW 819->825 820->816 827 406426-40643c SHGetSpecialFolderLocation 821->827 828 40640e-406411 821->828 822->819 825->815 829 406457 827->829 830 40643e-406455 SHGetPathFromIDListW CoTaskMemFree 827->830 828->827 832 406413-40641a 828->832 829->818 830->816 830->829 833 406422-406424 832->833 833->816 833->827
                                                C-Code - Quality: 72%
                                                			E004062A4(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t43;
                                                				WCHAR* _t44;
                                                				signed char _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				short _t58;
                                                				short _t60;
                                                				short _t62;
                                                				void* _t70;
                                                				signed int _t76;
                                                				void* _t82;
                                                				signed char _t83;
                                                				short _t86;
                                                				signed int _t96;
                                                				void* _t102;
                                                				short _t103;
                                                				signed int _t106;
                                                				signed int _t108;
                                                				void* _t109;
                                                				WCHAR* _t110;
                                                				void* _t112;
                                                
                                                				_t109 = __esi;
                                                				_t102 = __edi;
                                                				_t70 = __ebx;
                                                				_t43 = _a8;
                                                				if(_t43 < 0) {
                                                					_t43 =  *( *0x433ebc - 4 + _t43 * 4);
                                                				}
                                                				_push(_t70);
                                                				_push(_t109);
                                                				_push(_t102);
                                                				_t96 =  *0x434f38 + _t43 * 2;
                                                				_t44 = 0x432e80;
                                                				_t110 = 0x432e80;
                                                				if(_a4 >= 0x432e80 && _a4 - 0x432e80 >> 1 < 0x800) {
                                                					_t110 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t103 =  *_t96;
                                                					if(_t103 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t82 = 2;
                                                					_t96 = _t96 + _t82;
                                                					__eflags = _t103 - 4;
                                                					_a8 = _t96;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t110 = _t103;
                                                							_t110 = _t110 + _t82;
                                                							__eflags = _t110;
                                                						} else {
                                                							 *_t110 =  *_t96;
                                                							_t110 = _t110 + _t82;
                                                							_t96 = _t96 + _t82;
                                                						}
                                                						continue;
                                                					}
                                                					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                					_t46 =  *_t96;
                                                					_t47 = _t46 & 0x000000ff;
                                                					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                					_a8 = _a8 + 2;
                                                					_v28 = _t47 | 0x00008000;
                                                					_v24 = _t47;
                                                					_t76 = _t83 & 0x000000ff;
                                                					_v16 = _t76;
                                                					__eflags = _t103 - 2;
                                                					_v20 = _t76 | 0x00008000;
                                                					if(_t103 != 2) {
                                                						__eflags = _t103 - 3;
                                                						if(_t103 != 3) {
                                                							__eflags = _t103 - 1;
                                                							if(_t103 == 1) {
                                                								__eflags = (_t47 | 0xffffffff) - _v8;
                                                								E004062A4(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                							}
                                                							L43:
                                                							_t48 = lstrlenW(_t110);
                                                							_t96 = _a8;
                                                							_t110 =  &(_t110[_t48]);
                                                							_t44 = 0x432e80;
                                                							continue;
                                                						}
                                                						_t106 = _v8;
                                                						__eflags = _t106 - 0x1d;
                                                						if(_t106 != 0x1d) {
                                                							__eflags = (_t106 << 0xb) + 0x435000;
                                                							E00406282(_t110, (_t106 << 0xb) + 0x435000);
                                                						} else {
                                                							E004061C9(_t110,  *0x434ee8);
                                                						}
                                                						__eflags = _t106 + 0xffffffeb - 7;
                                                						if(_t106 + 0xffffffeb < 7) {
                                                							L34:
                                                							E00406516(_t110);
                                                						}
                                                						goto L43;
                                                					}
                                                					_t86 =  *0x434eec;
                                                					__eflags = _t86;
                                                					_t108 = 2;
                                                					if(_t86 >= 0) {
                                                						L13:
                                                						_v8 = 1;
                                                						L14:
                                                						__eflags =  *0x434f84;
                                                						if( *0x434f84 != 0) {
                                                							_t108 = 4;
                                                						}
                                                						__eflags = _t47;
                                                						if(__eflags >= 0) {
                                                							__eflags = _t47 - 0x25;
                                                							if(_t47 != 0x25) {
                                                								__eflags = _t47 - 0x24;
                                                								if(_t47 == 0x24) {
                                                									GetWindowsDirectoryW(_t110, 0x400);
                                                									_t108 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L30;
                                                									}
                                                									_t58 =  *0x434ee4;
                                                									_t108 = _t108 - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										L26:
                                                										_t60 = SHGetSpecialFolderLocation( *0x434ee8,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											L28:
                                                											 *_t110 =  *_t110 & 0x00000000;
                                                											__eflags =  *_t110;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _v8;
                                                									if(_v8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t62 =  *_t58( *0x434ee8,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                									__eflags = _t62;
                                                									if(_t62 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t110, 0x400);
                                                							goto L30;
                                                						} else {
                                                							E00406150( *0x434f38, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                							__eflags =  *_t110;
                                                							if( *_t110 != 0) {
                                                								L32:
                                                								__eflags = _t76 - 0x1a;
                                                								if(_t76 == 0x1a) {
                                                									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L34;
                                                							}
                                                							E004062A4(_t76, _t108, _t110, _t110, _t76);
                                                							L30:
                                                							__eflags =  *_t110;
                                                							if( *_t110 == 0) {
                                                								goto L34;
                                                							}
                                                							_t76 = _v16;
                                                							goto L32;
                                                						}
                                                					}
                                                					__eflags = _t86 - 0x5a04;
                                                					if(_t86 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x23;
                                                					if(_t76 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x2e;
                                                					if(_t76 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_v8 = _v8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t110 =  *_t110 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t44;
                                                				}
                                                				return E00406282(_a4, _t44);
                                                			}






























                                                0x004062a4
                                                0x004062a4
                                                0x004062a4
                                                0x004062aa
                                                0x004062af
                                                0x004062c0
                                                0x004062c0
                                                0x004062c8
                                                0x004062c9
                                                0x004062ca
                                                0x004062cb
                                                0x004062ce
                                                0x004062d6
                                                0x004062d8
                                                0x004062f1
                                                0x004062f4
                                                0x004062f4
                                                0x004064f0
                                                0x004064f0
                                                0x004064f6
                                                0x00000000
                                                0x00000000
                                                0x00406304
                                                0x0040630a
                                                0x00000000
                                                0x00000000
                                                0x00406312
                                                0x00406313
                                                0x00406315
                                                0x00406319
                                                0x0040631c
                                                0x004064dd
                                                0x004064eb
                                                0x004064ee
                                                0x004064ee
                                                0x004064df
                                                0x004064e2
                                                0x004064e5
                                                0x004064e7
                                                0x004064e7
                                                0x00000000
                                                0x004064dd
                                                0x00406322
                                                0x00406325
                                                0x00406334
                                                0x0040633b
                                                0x00406345
                                                0x00406349
                                                0x0040634c
                                                0x0040634f
                                                0x00406354
                                                0x00406359
                                                0x0040635d
                                                0x00406360
                                                0x00406480
                                                0x00406484
                                                0x004064b7
                                                0x004064bb
                                                0x004064c0
                                                0x004064c5
                                                0x004064c5
                                                0x004064ca
                                                0x004064cb
                                                0x004064d0
                                                0x004064d3
                                                0x004064d6
                                                0x00000000
                                                0x004064d6
                                                0x00406486
                                                0x00406489
                                                0x0040648c
                                                0x004064a1
                                                0x004064a8
                                                0x0040648e
                                                0x00406495
                                                0x00406495
                                                0x004064b0
                                                0x004064b3
                                                0x00406478
                                                0x00406479
                                                0x00406479
                                                0x00000000
                                                0x004064b3
                                                0x00406366
                                                0x0040636e
                                                0x00406370
                                                0x00406371
                                                0x0040638a
                                                0x0040638a
                                                0x00406391
                                                0x00406391
                                                0x00406398
                                                0x0040639c
                                                0x0040639c
                                                0x0040639d
                                                0x0040639f
                                                0x004063da
                                                0x004063dd
                                                0x004063ed
                                                0x004063f0
                                                0x004063f8
                                                0x004063fe
                                                0x004063fe
                                                0x0040645b
                                                0x0040645b
                                                0x0040645d
                                                0x00000000
                                                0x00000000
                                                0x00406402
                                                0x00406409
                                                0x0040640a
                                                0x0040640c
                                                0x00406426
                                                0x00406434
                                                0x0040643a
                                                0x0040643c
                                                0x00406457
                                                0x00406457
                                                0x00406457
                                                0x00000000
                                                0x00406457
                                                0x00406442
                                                0x0040644d
                                                0x00406453
                                                0x00406455
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406455
                                                0x0040640e
                                                0x00406411
                                                0x00000000
                                                0x00000000
                                                0x00406420
                                                0x00406422
                                                0x00406424
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406424
                                                0x00000000
                                                0x0040645b
                                                0x004063e5
                                                0x00000000
                                                0x004063a1
                                                0x004063bf
                                                0x004063c4
                                                0x004063c8
                                                0x00406468
                                                0x00406468
                                                0x0040646b
                                                0x00406473
                                                0x00406473
                                                0x00000000
                                                0x0040646b
                                                0x004063d0
                                                0x0040645f
                                                0x0040645f
                                                0x00406463
                                                0x00000000
                                                0x00000000
                                                0x00406465
                                                0x00000000
                                                0x00406465
                                                0x0040639f
                                                0x00406373
                                                0x00406378
                                                0x00000000
                                                0x00000000
                                                0x0040637a
                                                0x0040637d
                                                0x00000000
                                                0x00000000
                                                0x0040637f
                                                0x00406382
                                                0x00000000
                                                0x00406384
                                                0x00406384
                                                0x00000000
                                                0x00406384
                                                0x00406382
                                                0x004064fc
                                                0x00406507
                                                0x00406513
                                                0x00406513
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063E5
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 004063F8
                                                • SHGetSpecialFolderLocation.SHELL32(0040531D,0041D800,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 00406434
                                                • SHGetPathFromIDListW.SHELL32(0041D800,Call), ref: 00406442
                                                • CoTaskMemFree.OLE32(0041D800), ref: 0040644D
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406473
                                                • lstrlenW.KERNEL32(Call,00000000,0042C228,?,0040531D,0042C228,00000000), ref: 004064CB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 717251189-1230650788
                                                • Opcode ID: 5757adc76ebd299de9e3f21c9246a654aa3bace2b5e710508428971d5ba8c1fc
                                                • Instruction ID: 2bc9f3e321a063d065e255e84c3e845f89f4622f689527909a28eedc1d3cb15f
                                                • Opcode Fuzzy Hash: 5757adc76ebd299de9e3f21c9246a654aa3bace2b5e710508428971d5ba8c1fc
                                                • Instruction Fuzzy Hash: 1D613631A00205ABDF209F64CD41ABE37A5AF44318F16813FE947B62D1D77C5AA1CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 61%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __edi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				void* _t81;
                                                				void* _t82;
                                                				WCHAR* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402C37(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                				_t35 = E00405BCA( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t84 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405B53(E00406282(_t84, L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Sldede")), ??);
                                                				} else {
                                                					E00406282();
                                                				}
                                                				E00406516(_t84);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E004065C5(_t84);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405D4F(_t84);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405D74(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x30) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E004052E6(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E00406282("C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp", _t81);
                                                						E00406282(_t81, _t84);
                                                						E004062A4(_t77, _t81, _t84, "C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                						E00406282(_t81, "C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp");
                                                						_t64 = E004058E4("C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t84);
                                                								_push(0xfffffffa);
                                                								E004052E6();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E004052E6(0xffffffea,  *(_t86 - 8));
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_push(_t77);
                                                				_push(_t77);
                                                				_push( *(_t86 - 0x30));
                                                				_push( *((intOrPtr*)(_t86 - 0x20)));
                                                				_t45 = E004030FA(); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                				_t82 = _t45;
                                                				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                				__eflags = _t82 - _t77;
                                                				if(_t82 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t82 - 0xfffffffe;
                                                					if(_t82 != 0xfffffffe) {
                                                						E004062A4(_t77, _t82, _t84, _t84, 0xffffffee);
                                                					} else {
                                                						E004062A4(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                						lstrcatW(_t84,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t84);
                                                					E004058E4();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ac2
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402ac8
                                                0x00402ac8
                                                0x00402ac8
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x004022f1
                                                0x004022f1
                                                0x004022f1
                                                0x00401865
                                                0x0040185e
                                                0x00402aca
                                                0x00402ace
                                                0x00402ace
                                                0x00401892
                                                0x00401897
                                                0x0040189d
                                                0x0040189e
                                                0x0040189f
                                                0x004018a2
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x004022ec
                                                0x00000000
                                                0x004022ec
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp$C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede$Call
                                                • API String ID: 1941528284-223379072
                                                • Opcode ID: 5b350da25249687dd4719405322e9856b363981bc1dd38a50fc9a6532880dae0
                                                • Instruction ID: 71989b97474780e21d9e3883d12846d469cfbdfaa42366440e3466e884ca0043
                                                • Opcode Fuzzy Hash: 5b350da25249687dd4719405322e9856b363981bc1dd38a50fc9a6532880dae0
                                                • Instruction Fuzzy Hash: C1419431900518BECF11BBA5DC46DAF3679EF45328F20423FF412B50E1DA3C8A519A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 900 4030fa-403111 901 403113 900->901 902 40311a-403123 900->902 901->902 903 403125 902->903 904 40312c-403131 902->904 903->904 905 403141-40314e call 403315 904->905 906 403133-40313c call 40332b 904->906 910 403303 905->910 911 403154-403158 905->911 906->905 912 403305-403306 910->912 913 4032ae-4032b0 911->913 914 40315e-4031a7 GetTickCount 911->914 917 40330e-403312 912->917 915 4032f0-4032f3 913->915 916 4032b2-4032b5 913->916 918 40330b 914->918 919 4031ad-4031b5 914->919 920 4032f5 915->920 921 4032f8-403301 call 403315 915->921 916->918 922 4032b7 916->922 918->917 923 4031b7 919->923 924 4031ba-4031c8 call 403315 919->924 920->921 921->910 932 403308 921->932 926 4032ba-4032c0 922->926 923->924 924->910 934 4031ce-4031d7 924->934 929 4032c2 926->929 930 4032c4-4032d2 call 403315 926->930 929->930 930->910 937 4032d4-4032d9 call 405e26 930->937 932->918 936 4031dd-4031fd call 4067bd 934->936 941 403203-403216 GetTickCount 936->941 942 4032a6-4032a8 936->942 943 4032de-4032e0 937->943 944 403261-403263 941->944 945 403218-403220 941->945 942->912 946 4032e2-4032ec 943->946 947 4032aa-4032ac 943->947 951 403265-403269 944->951 952 40329a-40329e 944->952 949 403222-403226 945->949 950 403228-40325e MulDiv wsprintfW call 4052e6 945->950 946->926 948 4032ee 946->948 947->912 948->918 949->944 949->950 950->944 955 403280-40328b 951->955 956 40326b-403272 call 405e26 951->956 952->919 953 4032a4 952->953 953->918 959 40328e-403292 955->959 960 403277-403279 956->960 959->936 961 403298 959->961 960->947 962 40327b-40327e 960->962 961->918 962->959
                                                C-Code - Quality: 95%
                                                			E004030FA(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				void* _t69;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x41aa00;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E0040332B( *0x434f58 + _t62);
                                                				}
                                                				if(E00403315( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E00403315(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E00403315(0x416a00, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							_t69 = E00405E26(_a8, 0x416a00, _t98); // executed
                                                							if(_t69 == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d364 =  *0x40d364 & 0x00000000;
                                                					 *0x40d360 =  *0x40d360 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce48 = 8;
                                                					 *0x4169f0 = 0x40e9e8;
                                                					 *0x4169ec = 0x40e9e8;
                                                					 *0x4169e8 = 0x4169e8;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E00403315(0x416a00, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce38 = 0x416a00;
                                                						 *0x40ce3c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce40 = _t95;
                                                							 *0x40ce44 = _v12;
                                                							_t75 = E004067BD(0x40ce38);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce40; // 0x41d800
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E004052E6(0,  &_v152);
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce40; // 0x41d800
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E00405E26(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}


























                                                0x00403105
                                                0x00403109
                                                0x0040310c
                                                0x00403111
                                                0x00403113
                                                0x00403113
                                                0x0040311a
                                                0x0040311e
                                                0x00403123
                                                0x00403125
                                                0x00403125
                                                0x0040312c
                                                0x00403131
                                                0x0040313c
                                                0x0040313c
                                                0x0040314e
                                                0x00403303
                                                0x00403303
                                                0x00000000
                                                0x00403154
                                                0x00403158
                                                0x004032b0
                                                0x004032f3
                                                0x004032f5
                                                0x004032f5
                                                0x00403301
                                                0x00403308
                                                0x0040330b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403301
                                                0x004032b5
                                                0x00000000
                                                0x00000000
                                                0x004032b7
                                                0x004032ba
                                                0x004032bd
                                                0x004032c0
                                                0x004032c2
                                                0x004032c2
                                                0x004032d2
                                                0x00000000
                                                0x00000000
                                                0x004032d9
                                                0x004032e0
                                                0x004032aa
                                                0x004032aa
                                                0x00403305
                                                0x00403305
                                                0x00000000
                                                0x00403305
                                                0x004032e2
                                                0x004032e5
                                                0x004032ec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004032ee
                                                0x00000000
                                                0x004032ba
                                                0x00403164
                                                0x00403166
                                                0x0040316d
                                                0x00403174
                                                0x00403174
                                                0x0040317b
                                                0x00403183
                                                0x0040318d
                                                0x00403192
                                                0x0040319a
                                                0x004031a4
                                                0x004031a7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031ad
                                                0x004031ad
                                                0x004031ad
                                                0x004031b5
                                                0x004031b7
                                                0x004031b7
                                                0x004031c8
                                                0x00000000
                                                0x00000000
                                                0x004031ce
                                                0x004031d1
                                                0x004031d7
                                                0x004031dd
                                                0x004031dd
                                                0x004031e8
                                                0x004031ee
                                                0x004031f3
                                                0x004031fa
                                                0x004031fd
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403209
                                                0x0040320b
                                                0x00403214
                                                0x00403216
                                                0x00403247
                                                0x0040324d
                                                0x00403259
                                                0x0040325e
                                                0x0040325e
                                                0x00403263
                                                0x0040329e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403265
                                                0x00403269
                                                0x00403280
                                                0x00403285
                                                0x00403288
                                                0x0040328b
                                                0x0040328e
                                                0x00403292
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403298
                                                0x00403272
                                                0x00403279
                                                0x00000000
                                                0x00000000
                                                0x0040327b
                                                0x00000000
                                                0x0040327b
                                                0x00403263
                                                0x004032a6
                                                0x00000000
                                                0x004032a6
                                                0x00000000
                                                0x004031ad

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: ... %d%%$@
                                                • API String ID: 551687249-3859443358
                                                • Opcode ID: bcadc4b8fcc5a9726af7f1001a2bc5a9f2fe7a461361550fb019878be66ece88
                                                • Instruction ID: f75c430432033e5046526aed0a4a2f939c591a2e87bafbbe4e5c1659d7ec9983
                                                • Opcode Fuzzy Hash: bcadc4b8fcc5a9726af7f1001a2bc5a9f2fe7a461361550fb019878be66ece88
                                                • Instruction Fuzzy Hash: 85515A71900219EBDB10CF69DA84B9E7FA8AF45366F14417BEC14B72C0C778DA50CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 963 402644-40265d call 402c15 966 402663-40266a 963->966 967 402abf-402ac2 963->967 968 40266c 966->968 969 40266f-402672 966->969 970 402ac8-402ace 967->970 968->969 971 4027d6-4027de 969->971 972 402678-402687 call 4061e2 969->972 971->967 972->971 976 40268d 972->976 977 402693-402697 976->977 978 40272c-40272f 977->978 979 40269d-4026b8 ReadFile 977->979 980 402731-402734 978->980 981 402747-402757 call 405df7 978->981 979->971 982 4026be-4026c3 979->982 980->981 983 402736-402741 call 405e55 980->983 981->971 991 402759 981->991 982->971 985 4026c9-4026d7 982->985 983->971 983->981 988 402792-40279e call 4061c9 985->988 989 4026dd-4026ef MultiByteToWideChar 985->989 988->970 989->991 992 4026f1-4026f4 989->992 995 40275c-40275f 991->995 996 4026f6-402701 992->996 995->988 997 402761-402766 995->997 996->995 998 402703-402728 SetFilePointer MultiByteToWideChar 996->998 999 4027a3-4027a7 997->999 1000 402768-40276d 997->1000 998->996 1001 40272a 998->1001 1002 4027c4-4027d0 SetFilePointer 999->1002 1003 4027a9-4027ad 999->1003 1000->999 1004 40276f-402782 1000->1004 1001->991 1002->971 1005 4027b5-4027c2 1003->1005 1006 4027af-4027b3 1003->1006 1004->971 1007 402784-40278a 1004->1007 1005->971 1006->1002 1006->1005 1007->977 1008 402790 1007->1008 1008->971
                                                C-Code - Quality: 83%
                                                			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                				_t66 = E00402C15(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x3c) = 0x3ff;
                                                					}
                                                					if( *__esi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x30) = __ebx;
                                                						 *(__ebp - 0x10) = E004061E2(__ecx, __esi);
                                                						if( *(__ebp - 0x3c) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405E55( *(__ebp - 0x10), __ebx) >= 0) {
                                                										__eax = __ebp - 0x44;
                                                										if(E00405DF7( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x38;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x38);
                                                									__eax = 2;
                                                									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x38);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x48) = __ecx;
                                                											 *(__ebp - 0x44) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E004061C9( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x44 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x44);
                                                												} else {
                                                													__esi =  *(__ebp - 0x48);
                                                													__esi =  ~( *(__ebp - 0x48));
                                                													while(1) {
                                                														_t22 = __ebp - 0x38;
                                                														 *_t22 =  *(__ebp - 0x38) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x44) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                														__esi = __esi + 1;
                                                														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                														__ebp - 0x44 = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x00402644
                                                0x00402646
                                                0x00402649
                                                0x0040264b
                                                0x0040264e
                                                0x00402653
                                                0x00402657
                                                0x0040265a
                                                0x0040265d
                                                0x00402abf
                                                0x00402ac2
                                                0x00402663
                                                0x00402663
                                                0x0040266a
                                                0x0040266c
                                                0x0040266c
                                                0x00402672
                                                0x004027d6
                                                0x004027d6
                                                0x004027d9
                                                0x004027de
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00000000
                                                0x00402678
                                                0x00402679
                                                0x00402684
                                                0x00402687
                                                0x00402693
                                                0x00402697
                                                0x0040272f
                                                0x00402747
                                                0x00402757
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040269d
                                                0x0040269d
                                                0x004026a0
                                                0x004026a1
                                                0x004026a4
                                                0x004026a9
                                                0x004026b0
                                                0x004026b8
                                                0x00000000
                                                0x004026be
                                                0x004026be
                                                0x004026c3
                                                0x00000000
                                                0x004026c9
                                                0x004026c9
                                                0x004026d1
                                                0x004026d4
                                                0x004026d7
                                                0x00402792
                                                0x00402799
                                                0x004026dd
                                                0x004026e3
                                                0x004026ef
                                                0x00402759
                                                0x00402759
                                                0x004026f1
                                                0x004026f1
                                                0x004026f4
                                                0x004026f6
                                                0x004026f6
                                                0x004026f6
                                                0x004026f9
                                                0x004026fe
                                                0x00402701
                                                0x00000000
                                                0x00000000
                                                0x00402703
                                                0x00402706
                                                0x0040270e
                                                0x0040271a
                                                0x00402728
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x00402728
                                                0x004026f6
                                                0x0040275c
                                                0x0040275f
                                                0x00000000
                                                0x00402761
                                                0x00402766
                                                0x004027a7
                                                0x004027c9
                                                0x004027d0
                                                0x004027b5
                                                0x004027b5
                                                0x004027b8
                                                0x004027bb
                                                0x004027be
                                                0x004027be
                                                0x00000000
                                                0x0040276f
                                                0x0040276f
                                                0x00402772
                                                0x00402775
                                                0x0040277b
                                                0x0040277f
                                                0x00402782
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402782
                                                0x00402766
                                                0x0040275f
                                                0x004026d7
                                                0x004026c3
                                                0x004026b8
                                                0x00000000
                                                0x00402784
                                                0x00402784
                                                0x00402787
                                                0x00402790
                                                0x00000000
                                                0x00402687
                                                0x00402672
                                                0x00402ac8
                                                0x00402ace

                                                APIs
                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                  • Part of subcall function 00405E55: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E6B
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 0f6749e0356039c80119e9da3c7509a60750b74a106ccf27ce207c31930fcb0b
                                                • Instruction ID: 4c47c5b6e7001fd487639b42c981b506dedcea616f9f6d447a3608767ea6fa5a
                                                • Opcode Fuzzy Hash: 0f6749e0356039c80119e9da3c7509a60750b74a106ccf27ce207c31930fcb0b
                                                • Instruction Fuzzy Hash: 8351E575D1021AABDF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1009 4065ec-40660c GetSystemDirectoryW 1010 406610-406612 1009->1010 1011 40660e 1009->1011 1012 406623-406625 1010->1012 1013 406614-40661d 1010->1013 1011->1010 1014 406626-406659 wsprintfW LoadLibraryExW 1012->1014 1013->1012 1015 40661f-406621 1013->1015 1015->1014
                                                C-Code - Quality: 100%
                                                			E004065EC(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x00406603
                                                0x0040660c
                                                0x0040660e
                                                0x0040660e
                                                0x00406612
                                                0x00406625
                                                0x0040661f
                                                0x0040661f
                                                0x0040661f
                                                0x0040663e
                                                0x00406652
                                                0x00406659

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406603
                                                • wsprintfW.USER32 ref: 0040663E
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406652
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                • Instruction ID: 71749ee66451d02820e1787a81c679d49f65c12e6a5790e59d0bd58148e6f3af
                                                • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                • Instruction Fuzzy Hash: 64F021705001196BCF10AB64DD0DFAB3B5CA700304F10487AA546F11D1EBBDDA65CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1016 4057b5-405800 CreateDirectoryW 1017 405802-405804 1016->1017 1018 405806-405813 GetLastError 1016->1018 1019 40582d-40582f 1017->1019 1018->1019 1020 405815-405829 SetFileSecurityW 1018->1020 1020->1017 1021 40582b GetLastError 1020->1021 1021->1019
                                                C-Code - Quality: 100%
                                                			E004057B5(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f0;
                                                				_v36.Group = 0x4083f0;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e0;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x004057c0
                                                0x004057c4
                                                0x004057c7
                                                0x004057cd
                                                0x004057d1
                                                0x004057d5
                                                0x004057dd
                                                0x004057e4
                                                0x004057ea
                                                0x004057f1
                                                0x004057f8
                                                0x00405800
                                                0x00405802
                                                0x00000000
                                                0x00405802
                                                0x0040580c
                                                0x00405813
                                                0x00405829
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040582b
                                                0x0040582f

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057F8
                                                • GetLastError.KERNEL32 ref: 0040580C
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405821
                                                • GetLastError.KERNEL32 ref: 0040582B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 3449924974-1246513382
                                                • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                • Instruction ID: 81d47e77b106c5c69b6f53bab6ade4ced08fad65239eb4e1eedbceb886e7a33c
                                                • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                • Instruction Fuzzy Hash: 8C01E5B2C00619DADF009FA1D9487EFBFB8EB14354F00803AD945B6281E7789618CFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1022 405da3-405daf 1023 405db0-405de4 GetTickCount GetTempFileNameW 1022->1023 1024 405df3-405df5 1023->1024 1025 405de6-405de8 1023->1025 1027 405ded-405df0 1024->1027 1025->1023 1026 405dea 1025->1026 1026->1027
                                                C-Code - Quality: 100%
                                                			E00405DA3(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a55c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405da9
                                                0x00405daf
                                                0x00405db0
                                                0x00405db0
                                                0x00405db5
                                                0x00405db6
                                                0x00405db9
                                                0x00405dbe
                                                0x00405dc1
                                                0x00405dcb
                                                0x00405dd8
                                                0x00405ddc
                                                0x00405de4
                                                0x00000000
                                                0x00000000
                                                0x00405de8
                                                0x00000000
                                                0x00405dea
                                                0x00405dea
                                                0x00405dea
                                                0x00405ded
                                                0x00405df0
                                                0x00405df0
                                                0x00405df3
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405DC1
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\E-DEKONT.exe",00403371,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF), ref: 00405DDC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-1031459806
                                                • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                • Instruction ID: 0c0ec814c80ab85915f41b1413265c2d813ce01cabb3ac5407dd3af97de42ecd
                                                • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                • Instruction Fuzzy Hash: 99F03076600304FFEB009F69DD09E9BB7A9EF95710F11803BE900E7250E6B199549B64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1028 10001759-10001795 call 10001b18 1032 100018a6-100018a8 1028->1032 1033 1000179b-1000179f 1028->1033 1034 100017a1-100017a7 call 10002286 1033->1034 1035 100017a8-100017b5 call 100022d0 1033->1035 1034->1035 1040 100017e5-100017ec 1035->1040 1041 100017b7-100017bc 1035->1041 1042 1000180c-10001810 1040->1042 1043 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 1040->1043 1044 100017d7-100017da 1041->1044 1045 100017be-100017bf 1041->1045 1046 10001812-1000184c call 100015b4 call 100024a4 1042->1046 1047 1000184e-10001854 call 100024a4 1042->1047 1068 10001855-10001859 1043->1068 1044->1040 1048 100017dc-100017dd call 10002b57 1044->1048 1050 100017c1-100017c2 1045->1050 1051 100017c7-100017c8 call 1000289c 1045->1051 1046->1068 1047->1068 1061 100017e2 1048->1061 1056 100017c4-100017c5 1050->1056 1057 100017cf-100017d5 call 10002640 1050->1057 1064 100017cd 1051->1064 1056->1040 1056->1051 1067 100017e4 1057->1067 1061->1067 1064->1061 1067->1040 1071 10001896-1000189d 1068->1071 1072 1000185b-10001869 call 10002467 1068->1072 1071->1032 1074 1000189f-100018a0 GlobalFree 1071->1074 1078 10001881-10001888 1072->1078 1079 1000186b-1000186e 1072->1079 1074->1032 1078->1071 1080 1000188a-10001895 call 1000153d 1078->1080 1079->1078 1081 10001870-10001878 1079->1081 1080->1071 1081->1078 1083 1000187a-1000187b FreeLibrary 1081->1083 1083->1078
                                                C-Code - Quality: 92%
                                                			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				struct HINSTANCE__* _t34;
                                                				intOrPtr _t38;
                                                				void* _t44;
                                                				void* _t45;
                                                				void* _t46;
                                                				void* _t50;
                                                				intOrPtr _t53;
                                                				signed int _t57;
                                                				signed int _t61;
                                                				void* _t65;
                                                				void* _t66;
                                                				void* _t70;
                                                				void* _t74;
                                                
                                                				_t74 = __esi;
                                                				_t66 = __edi;
                                                				_t65 = __edx;
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                				_push(1); // executed
                                                				_t34 = E10001B18(); // executed
                                                				_t50 = _t34;
                                                				if(_t50 == 0) {
                                                					L28:
                                                					return _t34;
                                                				} else {
                                                					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                						E10002286(_t50);
                                                					}
                                                					_push(_t50);
                                                					E100022D0(_t65);
                                                					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                					if(_t53 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                								_t34 = E100024A4(_t50);
                                                							} else {
                                                								_push(_t74);
                                                								_push(_t66);
                                                								_t12 = _t50 + 0x1018; // 0x1018
                                                								_t57 = 8;
                                                								memcpy( &_v36, _t12, _t57 << 2);
                                                								_t38 = E100015B4(_t50);
                                                								_t15 = _t50 + 0x1018; // 0x1018
                                                								_t70 = _t15;
                                                								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                								 *_t70 = 4;
                                                								E100024A4(_t50);
                                                								_t61 = 8;
                                                								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                							}
                                                						} else {
                                                							E100024A4(_t50);
                                                							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                						}
                                                						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                							_t34 = E10002467(_t50);
                                                							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                								_t34 =  *(_t50 + 0x1008);
                                                								if(_t34 != 0) {
                                                									_t34 = FreeLibrary(_t34);
                                                								}
                                                							}
                                                							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                								_t34 = E1000153D( *0x10004068);
                                                							}
                                                						}
                                                						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t50);
                                                						}
                                                					}
                                                					_t44 =  *_t50;
                                                					if(_t44 == 0) {
                                                						if(_t53 != 1) {
                                                							goto L14;
                                                						}
                                                						E10002B57(_t50);
                                                						L12:
                                                						_t50 = _t44;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t45 = _t44 - 1;
                                                					if(_t45 == 0) {
                                                						L8:
                                                						_t44 = E1000289C(_t53, _t50); // executed
                                                						goto L12;
                                                					}
                                                					_t46 = _t45 - 1;
                                                					if(_t46 == 0) {
                                                						E10002640(_t50);
                                                						goto L13;
                                                					}
                                                					if(_t46 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}

















                                                0x10001759
                                                0x10001759
                                                0x10001759
                                                0x10001763
                                                0x1000176b
                                                0x10001778
                                                0x10001786
                                                0x10001789
                                                0x1000178b
                                                0x10001790
                                                0x10001795
                                                0x100018a8
                                                0x100018a8
                                                0x1000179b
                                                0x1000179f
                                                0x100017a2
                                                0x100017a7
                                                0x100017a8
                                                0x100017a9
                                                0x100017af
                                                0x100017b5
                                                0x100017e5
                                                0x100017ec
                                                0x10001810
                                                0x1000184f
                                                0x10001812
                                                0x10001812
                                                0x10001813
                                                0x10001816
                                                0x1000181c
                                                0x10001820
                                                0x10001823
                                                0x10001828
                                                0x10001828
                                                0x1000182f
                                                0x10001835
                                                0x1000183b
                                                0x10001847
                                                0x10001848
                                                0x1000184b
                                                0x100017ee
                                                0x100017ef
                                                0x10001804
                                                0x10001804
                                                0x10001859
                                                0x1000185c
                                                0x10001869
                                                0x10001870
                                                0x10001878
                                                0x1000187b
                                                0x1000187b
                                                0x10001878
                                                0x10001888
                                                0x10001890
                                                0x10001895
                                                0x10001888
                                                0x1000189d
                                                0x00000000
                                                0x1000189f
                                                0x00000000
                                                0x100018a0
                                                0x1000189d
                                                0x100017b9
                                                0x100017bc
                                                0x100017da
                                                0x00000000
                                                0x00000000
                                                0x100017dd
                                                0x100017e2
                                                0x100017e2
                                                0x100017e4
                                                0x00000000
                                                0x100017e4
                                                0x100017be
                                                0x100017bf
                                                0x100017c7
                                                0x100017c8
                                                0x00000000
                                                0x100017c8
                                                0x100017c1
                                                0x100017c2
                                                0x100017d0
                                                0x00000000
                                                0x100017d0
                                                0x100017c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x100017c5

                                                APIs
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001804
                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                • GlobalFree.KERNEL32 ref: 100018A0
                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                  • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                • String ID:
                                                • API String ID: 1791698881-3916222277
                                                • Opcode ID: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                • Opcode Fuzzy Hash: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1085 401c19-401c39 call 402c15 * 2 1090 401c45-401c49 1085->1090 1091 401c3b-401c42 call 402c37 1085->1091 1093 401c55-401c5b 1090->1093 1094 401c4b-401c52 call 402c37 1090->1094 1091->1090 1095 401ca9-401cd3 call 402c37 * 2 FindWindowExW 1093->1095 1096 401c5d-401c79 call 402c15 * 2 1093->1096 1094->1093 1110 401cd9 1095->1110 1108 401c99-401ca7 SendMessageW 1096->1108 1109 401c7b-401c97 SendMessageTimeoutW 1096->1109 1108->1110 1111 401cdc-401cdf 1109->1111 1110->1111 1112 401ce5 1111->1112 1113 402abf-402ace 1111->1113 1112->1113
                                                C-Code - Quality: 59%
                                                			E00401C19(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t61;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402C15(3);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 - 0x10) = _t29;
                                                				_t30 = E00402C15(4);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402C37(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t59 = E00402C37();
                                                					_t32 = E00402C37();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t59;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                					goto L10;
                                                				} else {
                                                					_t61 = E00402C15();
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t41 = E00402C15(2);
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t56 =  *(_t64 - 0x14) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x30) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                					_push( *(_t64 - 0x30));
                                                					E004061C9();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c19
                                                0x00401c1b
                                                0x00401c22
                                                0x00401c25
                                                0x00401c28
                                                0x00401c32
                                                0x00401c36
                                                0x00401c39
                                                0x00401c42
                                                0x00401c42
                                                0x00401c45
                                                0x00401c49
                                                0x00401c52
                                                0x00401c52
                                                0x00401c55
                                                0x00401c59
                                                0x00401c5b
                                                0x00401cb0
                                                0x00401cb2
                                                0x00401cbd
                                                0x00401cc7
                                                0x00401cca
                                                0x00401cca
                                                0x00401cd3
                                                0x00000000
                                                0x00401c5d
                                                0x00401c64
                                                0x00401c66
                                                0x00401c69
                                                0x00401c6f
                                                0x00401c76
                                                0x00401c79
                                                0x00401ca1
                                                0x00401cd9
                                                0x00401cd9
                                                0x00401c7b
                                                0x00401c89
                                                0x00401c91
                                                0x00401c94
                                                0x00401c94
                                                0x00401c79
                                                0x00401cdc
                                                0x00401cdf
                                                0x00401ce5
                                                0x00402a65
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401C89
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: d3cd4e237e97a83a370d1370055c4bdc9f0797550a95890627c0fc6a79ec6b1b
                                                • Instruction ID: 74a91dccfe9731269d403f92625f9bdea7e35384dcad0b9637cdbdb8d435ba20
                                                • Opcode Fuzzy Hash: d3cd4e237e97a83a370d1370055c4bdc9f0797550a95890627c0fc6a79ec6b1b
                                                • Instruction Fuzzy Hash: 4D21C171948209AEEF05AFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB18
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				long _t25;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                				 *(_t39 - 0x3c) = E00402C37(2);
                                                				_t20 = E00402C37(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402C37(0x23);
                                                						_t24 = lstrlenW(0x40b5d0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5d0 = E00402C15(3);
                                                						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004030FA( *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d0, 0x1800); // executed
                                                					}
                                                					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d0, _t24); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}













                                                0x004023de
                                                0x004023de
                                                0x004023de
                                                0x004023e1
                                                0x004023e8
                                                0x004023f2
                                                0x004023f5
                                                0x004023fe
                                                0x00402405
                                                0x0040240c
                                                0x0040240f
                                                0x00402415
                                                0x0040241f
                                                0x00402423
                                                0x0040242e
                                                0x0040242e
                                                0x00402435
                                                0x0040243f
                                                0x00402445
                                                0x00402448
                                                0x00402448
                                                0x0040244c
                                                0x00402458
                                                0x00402458
                                                0x00402469
                                                0x00402471
                                                0x00402473
                                                0x00402473
                                                0x00402476
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,00000023,00000011,00000002), ref: 00402429
                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,00000000,00000011,00000002), ref: 00402469
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,00000000,00000011,00000002), ref: 00402551
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp
                                                • API String ID: 2655323295-1169193879
                                                • Opcode ID: d314daa77b1a5bddc68282b153224c2aabf702024f7a5803a7dd81a3f3e5214a
                                                • Instruction ID: 6bb9d856f7880fc58a9027dca602f60b1bf716c37025aa19f03bdcb786be9778
                                                • Opcode Fuzzy Hash: d314daa77b1a5bddc68282b153224c2aabf702024f7a5803a7dd81a3f3e5214a
                                                • Instruction Fuzzy Hash: 33118171E00108AEEB10AFA5DE49EAEBAB8EB54354F11843AF504F71D1DBB84D419B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				short _v532;
                                                				void* _t19;
                                                				signed int _t26;
                                                				intOrPtr* _t28;
                                                				signed int _t33;
                                                				signed int _t34;
                                                				signed int _t35;
                                                
                                                				_t34 = _a12;
                                                				_t35 = _t34 & 0x00000300;
                                                				_t33 = _t34 & 0x00000001;
                                                				_t19 = E004060EF(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8); // executed
                                                				if(_t19 == 0) {
                                                					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                						__eflags = _t33;
                                                						if(__eflags != 0) {
                                                							RegCloseKey(_v8);
                                                							return 1;
                                                						}
                                                						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                						__eflags = _t26;
                                                						if(_t26 != 0) {
                                                							break;
                                                						}
                                                					}
                                                					RegCloseKey(_v8);
                                                					_t28 = E0040665C(3);
                                                					if(_t28 == 0) {
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					return  *_t28(_a4, _a8, _t35, 0);
                                                				}
                                                				return _t19;
                                                			}











                                                0x00402d35
                                                0x00402d3e
                                                0x00402d47
                                                0x00402d53
                                                0x00402d5a
                                                0x00402d7e
                                                0x00402d64
                                                0x00402d66
                                                0x00402db9
                                                0x00000000
                                                0x00402dc1
                                                0x00402d75
                                                0x00402d7a
                                                0x00402d7c
                                                0x00000000
                                                0x00000000
                                                0x00402d7c
                                                0x00402d98
                                                0x00402da0
                                                0x00402da7
                                                0x00000000
                                                0x00402dca
                                                0x00000000
                                                0x00402db2
                                                0x00402dd4

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Close$Enum
                                                • String ID:
                                                • API String ID: 464197530-0
                                                • Opcode ID: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                • Instruction ID: 79d7ed05643b621c8e133add132d673d265f3a1e436d48668917152172a1be90
                                                • Opcode Fuzzy Hash: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                • Instruction Fuzzy Hash: AD116A32540509FBDF129F90CE09BEE7B69EF58340F110036B905B50E0E7B5DE21AB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                				_t17 = E00405BFE(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405B80(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405832( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040584F(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E004057B5( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E00406282(L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Sldede",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x00402245
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405C0C
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C11
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C29
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 004057B5: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057F8
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede
                                                • API String ID: 1892508949-1947092221
                                                • Opcode ID: 73225eed0d1f65cb901f8f6d18868916e3c95e296cac37f30907a214286dc7a5
                                                • Instruction ID: f4fc84295b44ed4b17ac4e1ae603b231d2bd930c419d474b78473434f223dd35
                                                • Opcode Fuzzy Hash: 73225eed0d1f65cb901f8f6d18868916e3c95e296cac37f30907a214286dc7a5
                                                • Instruction Fuzzy Hash: 7711BE31504104ABCF316FA4CD01AAF36A0EF14368B28493BEA45B22F1DB3E4E519A4E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405C5B(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				long _t16;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E00406282(0x42fa50, _a4);
                                                				_t21 = E00405BFE(0x42fa50);
                                                				if(_t21 != 0) {
                                                					E00406516(_t21);
                                                					if(( *0x434efc & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa50 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa50);
                                                							_push(0x42fa50);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E004065C5();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405B9F(0x42fa50);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405B53();
                                                						_t16 = GetFileAttributesW(??); // executed
                                                						return 0 | _t16 != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}









                                                0x00405c67
                                                0x00405c72
                                                0x00405c76
                                                0x00405c7d
                                                0x00405c89
                                                0x00405c99
                                                0x00405c9b
                                                0x00405cb3
                                                0x00405cb4
                                                0x00405cbb
                                                0x00405cbc
                                                0x00000000
                                                0x00000000
                                                0x00405c9f
                                                0x00405ca6
                                                0x00405cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ca6
                                                0x00405cbe
                                                0x00405cc4
                                                0x00000000
                                                0x00405cd2
                                                0x00405c8b
                                                0x00405c91
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c78
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 00406282: lstrcpynW.KERNEL32(?,?,00000400,00403444,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 0040628F
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405C0C
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C11
                                                  • Part of subcall function 00405BFE: CharNextW.USER32(00000000), ref: 00405C29
                                                • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405CB4
                                                • GetFileAttributesW.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0), ref: 00405CC4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\
                                                • API String ID: 3248276644-3404278061
                                                • Opcode ID: a970eb1a3142989cf927e9e4643bcace7998e9650737c8fd412cf721476e62ae
                                                • Instruction ID: 85ea7651a51856ee7c4c0712bbf35357d52fdd33bb29f336d43f3a771a20a055
                                                • Opcode Fuzzy Hash: a970eb1a3142989cf927e9e4643bcace7998e9650737c8fd412cf721476e62ae
                                                • Instruction Fuzzy Hash: 0DF0F925109F5215F622323A1D09EAF2554CF83368716463FF952B16D5DA3C99038D7D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E0040525A(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d234 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d234 = _t16;
                                                							E00404C30();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcW( *0x42d23c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404BB0(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E00404263(0x413);
                                                				return 0;
                                                			}






                                                0x0040525e
                                                0x00405268
                                                0x00405284
                                                0x004052a6
                                                0x004052a9
                                                0x004052af
                                                0x004052b9
                                                0x004052ba
                                                0x004052bc
                                                0x004052c2
                                                0x004052c2
                                                0x004052cc
                                                0x004052da
                                                0x00000000
                                                0x004052da
                                                0x00405291
                                                0x004052c9
                                                0x004052c9
                                                0x00000000
                                                0x004052c9
                                                0x0040529d
                                                0x0040529f
                                                0x00000000
                                                0x0040529f
                                                0x0040526e
                                                0x00000000
                                                0x00000000
                                                0x00405275
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32 ref: 00405289
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004052DA
                                                  • Part of subcall function 00404263: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404275
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 3fd7a5bdf8e2bcd8409f4f3104da706e70a9a66b0760f7062862c6eded0751b7
                                                • Instruction ID: e35359e86d41fb5d6968ee62a371e6abd11f03428b82ac61abb391d392e116c6
                                                • Opcode Fuzzy Hash: 3fd7a5bdf8e2bcd8409f4f3104da706e70a9a66b0760f7062862c6eded0751b7
                                                • Instruction Fuzzy Hash: 0E017131510609ABDF209F51DD84A5B3A25EF84754F5000BBFA04751D1C77A9C929E6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00406150(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004060EF(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x0040615e
                                                0x00406160
                                                0x00406178
                                                0x0040617d
                                                0x00406182
                                                0x004061c0
                                                0x004061c0
                                                0x00406184
                                                0x00406196
                                                0x004061a1
                                                0x004061a7
                                                0x004061b2
                                                0x00000000
                                                0x00000000
                                                0x004061b2
                                                0x004061c6

                                                APIs
                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,0042C228,00000000,?,?,Call,?,?,004063C4,80000002), ref: 00406196
                                                • RegCloseKey.ADVAPI32(?,?,004063C4,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C228), ref: 004061A1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction ID: ccae29ee16f81b62eed190a0e72f85d1395cd89474178e8bc9e2f9375c5b4726
                                                • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction Fuzzy Hash: C7017172510209EADF21CF55CD05EDF3BA8EB54360F018035FD1596191D779D968CBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405867(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x430250->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430250,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405870
                                                0x00405890
                                                0x00405898
                                                0x0040589d
                                                0x00000000
                                                0x004058a3
                                                0x004058a7

                                                APIs
                                                Strings
                                                • Error launching installer, xrefs: 0040587A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                • Instruction ID: d54ab7d3c02f92ec190dfac26e1bcd6e14271da7ed0e34d6283108f8b7c5a0e7
                                                • Opcode Fuzzy Hash: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                • Instruction Fuzzy Hash: D4E09AB5900209BFEB109F65DD49F7B77ACEB04744F004565BD50F2150D778D8148A78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 21%
                                                			E1000289C(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t31;
                                                				void* _t32;
                                                				void* _t36;
                                                				void* _t40;
                                                				void* _t49;
                                                				void* _t54;
                                                				void* _t58;
                                                				signed int _t65;
                                                				void* _t70;
                                                				void* _t79;
                                                				intOrPtr _t81;
                                                				signed int _t88;
                                                				intOrPtr _t90;
                                                				intOrPtr _t91;
                                                				void* _t92;
                                                				void* _t94;
                                                				void* _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                				void* _t103;
                                                				intOrPtr _t106;
                                                				intOrPtr _t107;
                                                
                                                				if( *0x10004050 != 0 && E1000281E(_a4) == 0) {
                                                					 *0x10004054 = _t106;
                                                					if( *0x1000404c != 0) {
                                                						_t106 =  *0x1000404c;
                                                					} else {
                                                						E10002DE0(E10002818(), __ecx);
                                                						 *0x1000404c = _t106;
                                                					}
                                                				}
                                                				_t31 = E1000285A(_a4);
                                                				_t107 = _t106 + 4;
                                                				if(_t31 <= 0) {
                                                					L9:
                                                					_t32 = E1000284E();
                                                					_t81 = _a4;
                                                					_t90 =  *0x10004058;
                                                					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                					 *0x10004058 = _t81;
                                                					E10002848();
                                                					_t36 = VirtualAlloc(??, ??, ??, ??); // executed
                                                					 *0x10004034 = _t36;
                                                					 *0x10004038 = _t90;
                                                					if( *0x10004050 != 0 && E1000281E( *0x10004058) == 0) {
                                                						 *0x1000404c = _t107;
                                                						_t107 =  *0x10004054;
                                                					}
                                                					_t91 =  *0x10004058;
                                                					_a4 = _t91;
                                                					 *0x10004058 =  *((intOrPtr*)(E1000284E() + _t91));
                                                					_t40 = E1000282C(_t91);
                                                					_pop(_t92);
                                                					if(_t40 != 0) {
                                                						_t49 = E1000285A(_t92);
                                                						if(_t49 > 0) {
                                                							_push(_t49);
                                                							_push(E10002865() + _a4 + _v8);
                                                							_push(E1000286F());
                                                							if( *0x10004050 <= 0 || E1000281E(_a4) != 0) {
                                                								_pop(_t101);
                                                								_pop(_t54);
                                                								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t102);
                                                								_pop(_t58);
                                                								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					if( *0x10004058 == 0) {
                                                						 *0x1000404c = 0;
                                                					}
                                                					_t94 = _a4 + E10002865();
                                                					 *(E10002873() + _t94) =  *0x10004034;
                                                					 *((intOrPtr*)(E10002877() + _t94)) =  *0x10004038;
                                                					E10002887(_a4);
                                                					if(E1000283A() != 0) {
                                                						 *0x10004068 = GetLastError();
                                                					}
                                                					return _a4;
                                                				}
                                                				_push(E10002865() + _a4);
                                                				_t65 = E1000286B();
                                                				_v8 = _t65;
                                                				_t88 = _t31;
                                                				_push(_t77 + _t65 * _t88);
                                                				_t79 = E10002877();
                                                				_t100 = E10002873();
                                                				_t103 = E1000286F();
                                                				_t70 = _t88;
                                                				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                					_push( *((intOrPtr*)(_t79 + _t70)));
                                                				}
                                                				_push( *((intOrPtr*)(_t100 + _t70)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}


























                                                0x100028ac
                                                0x100028bd
                                                0x100028ca
                                                0x100028de
                                                0x100028cc
                                                0x100028d1
                                                0x100028d6
                                                0x100028d6
                                                0x100028ca
                                                0x100028e7
                                                0x100028ec
                                                0x100028f2
                                                0x10002936
                                                0x10002936
                                                0x1000293b
                                                0x10002940
                                                0x10002946
                                                0x10002948
                                                0x1000294e
                                                0x1000295b
                                                0x1000295d
                                                0x10002962
                                                0x1000296f
                                                0x10002982
                                                0x10002988
                                                0x1000298e
                                                0x1000298f
                                                0x10002995
                                                0x100029a1
                                                0x100029a7
                                                0x100029af
                                                0x100029b0
                                                0x100029b3
                                                0x100029be
                                                0x100029c0
                                                0x100029cc
                                                0x100029d2
                                                0x100029da
                                                0x10002a06
                                                0x10002a07
                                                0x10002a0d
                                                0x10002a0d
                                                0x10002a14
                                                0x100029ea
                                                0x100029ea
                                                0x100029eb
                                                0x100029f9
                                                0x10002a02
                                                0x10002a02
                                                0x100029da
                                                0x100029be
                                                0x10002a1d
                                                0x10002a1f
                                                0x10002a1f
                                                0x10002a31
                                                0x10002a3e
                                                0x10002a4c
                                                0x10002a52
                                                0x10002a60
                                                0x10002a68
                                                0x10002a68
                                                0x10002a76
                                                0x10002a76
                                                0x100028fd
                                                0x100028fe
                                                0x10002903
                                                0x10002907
                                                0x1000290c
                                                0x10002920
                                                0x10002921
                                                0x10002922
                                                0x10002924
                                                0x10002929
                                                0x1000292b
                                                0x1000292b
                                                0x1000292e
                                                0x10002934
                                                0x00000000

                                                APIs
                                                • VirtualAlloc.KERNELBASE(00000000), ref: 1000295B
                                                • GetLastError.KERNEL32 ref: 10002A62
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: AllocErrorLastVirtual
                                                • String ID: @Mhv
                                                • API String ID: 497505419-3595611156
                                                • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E0040202C(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				void* _t34;
                                                				WCHAR* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fb8");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t37 = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37(1);
                                                				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t38 = E004066CB( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                					if(_t38 == _t32) {
                                                						E004052E6(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cdd4, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                							if( *_t38() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403930( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t37); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x0040202c
                                                0x0040202c
                                                0x00402031
                                                0x00402038
                                                0x004020f7
                                                0x00402245
                                                0x00402245
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ace
                                                0x00402ace
                                                0x00402047
                                                0x00402051
                                                0x00402054
                                                0x00402064
                                                0x00402068
                                                0x00402070
                                                0x00402073
                                                0x004020f0
                                                0x00000000
                                                0x004020f0
                                                0x00402075
                                                0x00402080
                                                0x00402084
                                                0x004020c4
                                                0x00402086
                                                0x00402089
                                                0x0040208c
                                                0x004020b8
                                                0x0040208e
                                                0x00402091
                                                0x0040209a
                                                0x0040209c
                                                0x0040209c
                                                0x0040209a
                                                0x0040208c
                                                0x004020cc
                                                0x004020e5
                                                0x004020e5
                                                0x00000000
                                                0x004020cc
                                                0x00402057
                                                0x0040205f
                                                0x00402062
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402057
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402068
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020E5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: a69309817c85ba968541a9951c146186ac4bb7107100abfe604f96daf0412f93
                                                • Instruction ID: 42f79ed1eba5b951ee52ea84f7896f3e8cd2b7b6c2435203e6ffc1da5cb37fd9
                                                • Opcode Fuzzy Hash: a69309817c85ba968541a9951c146186ac4bb7107100abfe604f96daf0412f93
                                                • Instruction Fuzzy Hash: EF21C271900208EACF20AFA5CE4DAAE7A70AF04358F64413BF611B51E0DBBD8941DA5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401B71(void* __ebx) {
                                                				intOrPtr _t8;
                                                				void* _t9;
                                                				void _t12;
                                                				void* _t14;
                                                				void* _t22;
                                                				void* _t25;
                                                				void* _t30;
                                                				void* _t33;
                                                				void* _t34;
                                                				char* _t36;
                                                				void* _t37;
                                                
                                                				_t28 = __ebx;
                                                				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                				_t30 =  *0x40cdd4; // 0x0
                                                				if(_t8 == __ebx) {
                                                					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                						_t34 = _t9;
                                                						_t5 = _t34 + 4; // 0x4
                                                						E004062A4(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                						_t12 =  *0x40cdd4; // 0x0
                                                						 *_t34 = _t12;
                                                						 *0x40cdd4 = _t34;
                                                					} else {
                                                						if(_t30 == __ebx) {
                                                							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                						} else {
                                                							_t3 = _t30 + 4; // 0x4
                                                							E00406282(_t33, _t3);
                                                							_push(_t30);
                                                							 *0x40cdd4 =  *_t30;
                                                							GlobalFree();
                                                						}
                                                					}
                                                					goto L15;
                                                				} else {
                                                					while(1) {
                                                						_t8 = _t8 - 1;
                                                						if(_t30 == _t28) {
                                                							break;
                                                						}
                                                						_t30 =  *_t30;
                                                						if(_t8 != _t28) {
                                                							continue;
                                                						} else {
                                                							if(_t30 == _t28) {
                                                								break;
                                                							} else {
                                                								_t32 = _t30 + 4;
                                                								_t36 = L"Call";
                                                								E00406282(_t36, _t30 + 4);
                                                								_t22 =  *0x40cdd4; // 0x0
                                                								E00406282(_t32, _t22 + 4);
                                                								_t25 =  *0x40cdd4; // 0x0
                                                								_push(_t36);
                                                								_push(_t25 + 4);
                                                								E00406282();
                                                								L15:
                                                								 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t37 - 4));
                                                								_t14 = 0;
                                                							}
                                                						}
                                                						goto L17;
                                                					}
                                                					_push(0x200010);
                                                					_push(E004062A4(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                					E004058E4();
                                                					_t14 = 0x7fffffff;
                                                				}
                                                				L17:
                                                				return _t14;
                                                			}














                                                0x00401b71
                                                0x00401b71
                                                0x00401b74
                                                0x00401b7c
                                                0x00401bc5
                                                0x00401bf3
                                                0x00401bfc
                                                0x00401bfe
                                                0x00401c02
                                                0x00401c07
                                                0x00401c0c
                                                0x00401c0e
                                                0x00401bc7
                                                0x00401bc9
                                                0x00402885
                                                0x00401bcf
                                                0x00401bcf
                                                0x00401bd4
                                                0x00401bdb
                                                0x00401bdc
                                                0x00401be1
                                                0x00401be1
                                                0x00401bc9
                                                0x00000000
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b7e
                                                0x00401b81
                                                0x00000000
                                                0x00000000
                                                0x00401b87
                                                0x00401b8b
                                                0x00000000
                                                0x00401b8d
                                                0x00401b8f
                                                0x00000000
                                                0x00401b95
                                                0x00401b95
                                                0x00401b98
                                                0x00401b9f
                                                0x00401ba4
                                                0x00401bae
                                                0x00401bb3
                                                0x00401bb8
                                                0x00401bbc
                                                0x004029db
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ac8
                                                0x00402ac8
                                                0x00401b8f
                                                0x00000000
                                                0x00401b8b
                                                0x004022de
                                                0x004022eb
                                                0x004022ec
                                                0x004022f1
                                                0x004022f1
                                                0x00402aca
                                                0x00402ace

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00401BE1
                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree
                                                • String ID: Call
                                                • API String ID: 3394109436-1824292864
                                                • Opcode ID: 4d724161d6c5fb6bf4308d59b78a47a2fd90d80afd9eda06c823efa961cbcd01
                                                • Instruction ID: 92ace51ac37ea5806125e07fe733601b5cdc010b72bea360b2f02f73c4ad7c89
                                                • Opcode Fuzzy Hash: 4d724161d6c5fb6bf4308d59b78a47a2fd90d80afd9eda06c823efa961cbcd01
                                                • Instruction Fuzzy Hash: 4921C072A01100DFDB20EB94CE8495A76A9AF44318725013BF902F72D1DA78A9519B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				void* _t22;
                                                				short* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t24 = __esi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402C77(_t29, 0x20019); // executed
                                                				_t22 = _t9;
                                                				_t10 = E00402C15(3);
                                                				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                				 *__esi = __ebx;
                                                				if(_t22 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                					}
                                                					_t24[0x3ff] = _t16;
                                                					_push(_t22);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x004024f2
                                                0x004024f2
                                                0x004024f2
                                                0x004024f7
                                                0x004024fe
                                                0x00402500
                                                0x00402508
                                                0x0040250b
                                                0x0040250e
                                                0x00402885
                                                0x00402514
                                                0x0040251c
                                                0x0040251f
                                                0x00402538
                                                0x0040253e
                                                0x00402540
                                                0x00402542
                                                0x00402542
                                                0x00402521
                                                0x00402525
                                                0x00402525
                                                0x00402549
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                • RegEnumValueW.KERNELBASE ref: 00402538
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: c832eaacb46ec7e37e3c909b04b0f5a7b1d59f046349089feca9454346e38fdc
                                                • Instruction ID: 003629ead7c1dde4a3df59a88d33c100c9cba26094b7a58fe8a243c177e5491d
                                                • Opcode Fuzzy Hash: c832eaacb46ec7e37e3c909b04b0f5a7b1d59f046349089feca9454346e38fdc
                                                • Instruction Fuzzy Hash: 65018471904104EFE7159FA5DE89ABFB6BCEF44358F10403EF105A61D0DBB84E449B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x10004048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                					 *0x1000405c = 0xc2;
                                                					 *0x1000404c = 0;
                                                					 *0x10004054 = 0;
                                                					 *0x10004068 = 0;
                                                					 *0x10004058 = 0;
                                                					 *0x10004050 = 0;
                                                					 *0x10004060 = 0;
                                                					 *0x1000405e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x100027cb
                                                0x100027d0
                                                0x100027e0
                                                0x100027e8
                                                0x100027ef
                                                0x100027f4
                                                0x100027f9
                                                0x100027fe
                                                0x10002803
                                                0x10002808
                                                0x1000280d
                                                0x1000280d
                                                0x10002815

                                                APIs
                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID: `ghv@Mhv
                                                • API String ID: 544645111-2667177705
                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040247E(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402C77(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402C37(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x4c) = 0x800;
                                                					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x18) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                							E004061C9(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                								_t35[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33);
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040247e
                                                0x0040247e
                                                0x00402483
                                                0x0040248a
                                                0x0040248c
                                                0x00402493
                                                0x00402496
                                                0x00402885
                                                0x0040249c
                                                0x0040249f
                                                0x004024ba
                                                0x004024ea
                                                0x004024ea
                                                0x004024ed
                                                0x004024bc
                                                0x004024c0
                                                0x004024d9
                                                0x004024e0
                                                0x004024e3
                                                0x004024c2
                                                0x004024c5
                                                0x004024d0
                                                0x00402549
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004024c5
                                                0x004024c0
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 0938e9b4f9308f6345532a113f67175e1bd9ec8ec38cc62e7fbccb862b86bbb8
                                                • Instruction ID: 5dbb434a41a715d7517c89e318d331cd35bfdf9d93bbd69694c25902619df99f
                                                • Opcode Fuzzy Hash: 0938e9b4f9308f6345532a113f67175e1bd9ec8ec38cc62e7fbccb862b86bbb8
                                                • Instruction Fuzzy Hash: DC11A331910209EFEF24DFA4CA585BEB6B4EF04354F21843FE046A72C0D7B84A45DB59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433ecc =  *0x433ecc + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433ecc, 0x7530,  *0x433eb4), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                • Instruction ID: eaafb4699c1cdf5c6f59fde68eca766a765a16907ebce13606274643e5ac5f14
                                                • Opcode Fuzzy Hash: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                • Instruction Fuzzy Hash: 8D0128316242209FE7095B789D05B6A3698E710715F14463FF851F62F1D678CC429B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402388(void* __ebx) {
                                                				long _t7;
                                                				void* _t10;
                                                				void* _t14;
                                                				long _t18;
                                                				intOrPtr _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t14 = __ebx;
                                                				_t26 =  *(_t23 - 0x18) - __ebx;
                                                				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                				if( *(_t23 - 0x18) != __ebx) {
                                                					_t7 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1); // executed
                                                					_t18 = _t7;
                                                					goto L4;
                                                				} else {
                                                					_t10 = E00402C77(_t26, 2); // executed
                                                					_t22 = _t10;
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t18 != _t14) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}










                                                0x00402388
                                                0x00402388
                                                0x0040238b
                                                0x0040238e
                                                0x004023ca
                                                0x004023cf
                                                0x00000000
                                                0x00402390
                                                0x00402392
                                                0x00402397
                                                0x0040239b
                                                0x00402885
                                                0x00402885
                                                0x004023a1
                                                0x004023b1
                                                0x004023b3
                                                0x004023d1
                                                0x004023d3
                                                0x00000000
                                                0x004023d9
                                                0x004023d3
                                                0x0040239b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AA
                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CloseDeleteValue
                                                • String ID:
                                                • API String ID: 2831762973-0
                                                • Opcode ID: fccc67dc7d506ba8a36f8f9ce9b9504af6e86eb791f9cdf3a62a8028c2eeb98f
                                                • Instruction ID: a65daa511511277569afb244ca8fe97b80a25767db049908362439423f8cf232
                                                • Opcode Fuzzy Hash: fccc67dc7d506ba8a36f8f9ce9b9504af6e86eb791f9cdf3a62a8028c2eeb98f
                                                • Instruction Fuzzy Hash: E5F09632A041149BE711BBA49B4EABEB2A99B44354F16043FFA02F71C1DEFC4D41966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: ab0b3ff11964813a20d8fadc6ef3132646fc38e43e955189219e3d879e680ae5
                                                • Instruction ID: 09ae210f1740f3e2fd0b4033472822fcab18c129469b5f5a82ca29d8a3c9addd
                                                • Opcode Fuzzy Hash: ab0b3ff11964813a20d8fadc6ef3132646fc38e43e955189219e3d879e680ae5
                                                • Instruction Fuzzy Hash: DEE09232E082008FD7149BA5AA494AD77B4EB84364720403FE112F11C1DA7848418F59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040665C(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E004065EC(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406664
                                                0x00406667
                                                0x0040666e
                                                0x00406676
                                                0x00406682
                                                0x00000000
                                                0x00406689
                                                0x00406679
                                                0x00406680
                                                0x00000000
                                                0x00406691
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,004033E5,0000000A), ref: 0040666E
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406689
                                                  • Part of subcall function 004065EC: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406603
                                                  • Part of subcall function 004065EC: wsprintfW.USER32 ref: 0040663E
                                                  • Part of subcall function 004065EC: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406652
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                • Instruction ID: f71ddd0ba98f8a8be4c3f380e987b43417b0e7e7cad23f5b62dfe7414387192f
                                                • Opcode Fuzzy Hash: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                • Instruction Fuzzy Hash: 18E026321002016AC7008A305E4083763AC9B85340303883FFD46F2081DB39DC31A6AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405D74(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405d78
                                                0x00405d85
                                                0x00405d9a
                                                0x00405da0

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405D4F(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405d54
                                                0x00405d5a
                                                0x00405d5f
                                                0x00405d68
                                                0x00405d68
                                                0x00405d71

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405954,?,?,00000000,00405B2A,?,?,?,?), ref: 00405D54
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D68
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction ID: 17c45ac7ebe851d6f29742f799baae9df596671d30cdc88244d2177400b79203
                                                • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction Fuzzy Hash: C6D01276505420AFC2512738EF0C89FBF95DB54371B068B35FAE9A22F0CB304C578A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405832(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405838
                                                0x00405840
                                                0x00000000
                                                0x00405846
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403366,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405838
                                                • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405846
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                • Instruction ID: 034de6f099216337e7681325378c15a49c0ca39433587e883605b7c80b1fabea
                                                • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                • Instruction Fuzzy Hash: C8C08C312155019AC7002F219F08B0B3A50AB20340F018439A946E00E0DA308424DD2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 33%
                                                			E004027E9(intOrPtr __edx, void* __eflags) {
                                                				long _t8;
                                                				long _t10;
                                                				LONG* _t12;
                                                				void* _t14;
                                                				intOrPtr _t15;
                                                				void* _t17;
                                                				void* _t19;
                                                
                                                				_t15 = __edx;
                                                				_push(ds);
                                                				if(__eflags != 0) {
                                                					_t8 = E00402C15(2);
                                                					_pop(_t14);
                                                					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                					_t10 = SetFilePointer(E004061E2(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                						_push(_t10);
                                                						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                						E004061C9();
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}










                                                0x004027e9
                                                0x004027e9
                                                0x004027ea
                                                0x004027f2
                                                0x004027f7
                                                0x004027f8
                                                0x00402807
                                                0x00402810
                                                0x00402a61
                                                0x00402a62
                                                0x00402a65
                                                0x00402a65
                                                0x00402810
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FilePointerwsprintf
                                                • String ID:
                                                • API String ID: 327478801-0
                                                • Opcode ID: 25119fcbc0a3167edfdd7d21477dcc65c7f09cfc642675181383071420b6b3c2
                                                • Instruction ID: 338d2460217d73ea2e2bb91e7847e27d4a9cf2f97daf1e2edf82c438741940a9
                                                • Opcode Fuzzy Hash: 25119fcbc0a3167edfdd7d21477dcc65c7f09cfc642675181383071420b6b3c2
                                                • Instruction Fuzzy Hash: 83E09271B00104AFDB11EBA5AE498AE7779DB80314B24403BF101F50D2CA794E119E2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402306(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402C37(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                					_t13 = E00402C37(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                					_t11 = E00402C37(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C37(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x00402306
                                                0x00402306
                                                0x00402308
                                                0x0040230c
                                                0x0040230f
                                                0x00402314
                                                0x00402319
                                                0x00402322
                                                0x00402322
                                                0x00402327
                                                0x00402330
                                                0x00402330
                                                0x0040233d
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040233D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction ID: f718b570c03cd879152723008abd35f840e0595a9afadee28286a7759bd10add
                                                • Opcode Fuzzy Hash: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction Fuzzy Hash: A1E086719042686EE7303AF10F8EDBF50989B44348B55093FBA01B61C2D9FC0D46826D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040611D(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406074(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406127
                                                0x00406130
                                                0x00406146
                                                0x00000000
                                                0x00406146
                                                0x00406134
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406146
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction ID: 190238b8cd19dd4efab6c9cc8903e135eae53195524c7f3a74b1c4143961a507
                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction Fuzzy Hash: A1E0E6B2010109BEDF095F50DD0AD7B371DEB04704F01452EFA57D5091E6B5A9309679
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E26(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405e2a
                                                0x00405e3a
                                                0x00405e42
                                                0x00000000
                                                0x00405e49
                                                0x00000000
                                                0x00405e4b

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032DE,000000FF,00416A00,?,00416A00,?,?,00000004,00000000), ref: 00405E3A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction ID: 087a0ba252b1651b23da729bb4e18d02a4b8a10c1fd3406c9ee2a7e33144c981
                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction Fuzzy Hash: 96E0463221021AABCF10AF50CC04AAB3B6CFB003A0F004432B955E2050D230EA208AE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405DF7(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405dfb
                                                0x00405e0b
                                                0x00405e13
                                                0x00000000
                                                0x00405e1a
                                                0x00000000
                                                0x00405e1c

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403328,00000000,00000000,0040314C,?,00000004,00000000,00000000,00000000), ref: 00405E0B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction ID: e221de633d5b74da9fce23a9c995dc3304d5126a795d503f9c3389b6b2e666c2
                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction Fuzzy Hash: 4DE0EC3221025AABDF10AF95DC00EEB7B6CEB05360F044436FA65E7150D631EA619BF8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060EF(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406074(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x004060f9
                                                0x00406100
                                                0x00406113
                                                0x00000000
                                                0x00406113
                                                0x00406104
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C228,?,?,0040617D,0042C228,00000000,?,?,Call,?), ref: 00406113
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction ID: 3f4f51c5761301f24834a255f16e5381e59d2a113ab40b24d84d285923e9a67b
                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction Fuzzy Hash: 47D0173604020DBBEF119F90ED01FAB3B6DAB08314F014826FE16A80A2D776D530AB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: b47b1cd7a6160306081e6e292560e2a86c9e88a18a2e4b9c46391c7bd3c76fa1
                                                • Instruction ID: 18b2471a241adc9bf36c7ea4c0146ff71e49c13b27122dc007abb7967bce33ea
                                                • Opcode Fuzzy Hash: b47b1cd7a6160306081e6e292560e2a86c9e88a18a2e4b9c46391c7bd3c76fa1
                                                • Instruction Fuzzy Hash: ECD01272B04104DBDB11DBA4AF0859D72A59B50364B214577E101F11D1DAB989449A19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040424C(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434ee8, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x0040425a
                                                0x00404260

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,00404077), ref: 0040425A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                • Instruction ID: 35ea918b965a0e533a09ef3704f79fc1997eb74e27ad0e26ff3c84f6d98ddf78
                                                • Opcode Fuzzy Hash: c67af3d44b601b412ad7c6a67ff551ecd195e7fe17a35a24dfb0ddc2ffe3d870
                                                • Instruction Fuzzy Hash: ACB0923A180600AADE118B40DE4AF857A62F7A4701F018138B240640B0CAB200E0DB48
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040332B(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x00403339
                                                0x0040333f

                                                APIs
                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,00403088,?,?,00000006,00000008,0000000A), ref: 00403339
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401F00() {
                                                				void* _t9;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t19 = E00402C37(_t15);
                                                				E004052E6(0xffffffeb, _t7);
                                                				_t9 = E00405867(_t19); // executed
                                                				_t20 = _t9;
                                                				if(_t20 == _t15) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                                						_t13 = E0040670D(_t17, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                                							if(_t13 != _t15) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E004061C9( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}









                                                0x00401f06
                                                0x00401f0b
                                                0x00401f11
                                                0x00401f16
                                                0x00401f1a
                                                0x00402885
                                                0x00401f20
                                                0x00401f23
                                                0x00401f26
                                                0x00401f2e
                                                0x00401f3d
                                                0x00401f3f
                                                0x00401f3f
                                                0x00401f30
                                                0x00401f34
                                                0x00401f34
                                                0x00401f2e
                                                0x00401f46
                                                0x00401f47
                                                0x00401f47
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                  • Part of subcall function 004052E6: lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                  • Part of subcall function 004052E6: lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                  • Part of subcall function 004052E6: SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                  • Part of subcall function 004052E6: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                  • Part of subcall function 00405867: CreateProcessW.KERNELBASE ref: 00405890
                                                  • Part of subcall function 00405867: CloseHandle.KERNEL32(?), ref: 0040589D
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                  • Part of subcall function 0040670D: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040671E
                                                  • Part of subcall function 0040670D: GetExitCodeProcess.KERNEL32 ref: 00406740
                                                  • Part of subcall function 004061C9: wsprintfW.USER32 ref: 004061D6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: 7f3a779b7f37120e06d7474f340a4e7cb3ad87ff6864a2c8958b24aca6dc3c02
                                                • Instruction ID: 0c3abe8747980e4b1c062509ec269ea7acbc1ace6387f940061889d1bd78c20b
                                                • Opcode Fuzzy Hash: 7f3a779b7f37120e06d7474f340a4e7cb3ad87ff6864a2c8958b24aca6dc3c02
                                                • Instruction Fuzzy Hash: F5F09032905115DBCB20FFA19D848DE62A49F01368B25057FF102F61D1C77C0E459AAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402C15(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x4c)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 74cec17b6e5bdc42fdae48292e2b7f1ed30acd7f11d7a269f615db51b9722951
                                                • Instruction ID: 7b6d933f202abfdc9722895a59c2e384d2c5d1872e83ea8d1a096f69b0519c76
                                                • Opcode Fuzzy Hash: 74cec17b6e5bdc42fdae48292e2b7f1ed30acd7f11d7a269f615db51b9722951
                                                • Instruction Fuzzy Hash: D5D0A773F141008BD710EBB8BE8949E73F8E7803293208837E102F11D1E578C8428A1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E1000121B() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                				return _t3;
                                                			}




                                                0x10001225
                                                0x1000122b

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E00405425(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ec4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E004053B9, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E004062A4(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d248;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433eac == _t156) {
                                                							ShowWindow( *0x434ee8, 8);
                                                							if( *0x434f8c == _t156) {
                                                								E004052E6( *((intOrPtr*)( *0x42c220 + 0x34)), _t156);
                                                							}
                                                							E004041F0(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba18 = 2;
                                                						E004041F0(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E0040427E(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433eb0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E0040424C(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434ef4;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433eb0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ea8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ec4 = _t134;
                                                				_v8 = _t134;
                                                				E0040424C( *0x433eb0);
                                                				 *0x433eb4 = E00404B83(4);
                                                				 *0x433ecc = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404217(_a4);
                                                				if(( *0x434efc & 0x00000003) != 0) {
                                                					ShowWindow( *0x433eb0, _t156);
                                                					if(( *0x434efc & 0x00000002) != 0) {
                                                						 *0x433eb0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040424C( *0x433ea8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434efc & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}

































                                                0x0040542d
                                                0x00405433
                                                0x0040543d
                                                0x00405440
                                                0x004055d6
                                                0x004055fa
                                                0x004055fa
                                                0x0040560d
                                                0x0040562b
                                                0x0040562d
                                                0x00405635
                                                0x0040568b
                                                0x0040568f
                                                0x00000000
                                                0x00000000
                                                0x00405691
                                                0x00405697
                                                0x00000000
                                                0x00000000
                                                0x004056a1
                                                0x004056a9
                                                0x004056ac
                                                0x004057ae
                                                0x00000000
                                                0x004057ae
                                                0x004056bb
                                                0x004056c6
                                                0x004056cf
                                                0x004056da
                                                0x004056dd
                                                0x004056e6
                                                0x004056ec
                                                0x004056ef
                                                0x004056ef
                                                0x00405707
                                                0x00405710
                                                0x00405713
                                                0x0040571a
                                                0x00405721
                                                0x00405729
                                                0x00405729
                                                0x00405740
                                                0x00405740
                                                0x00405747
                                                0x0040574d
                                                0x00405759
                                                0x00405760
                                                0x00405769
                                                0x0040576b
                                                0x0040576e
                                                0x0040577d
                                                0x00405780
                                                0x00405786
                                                0x00405787
                                                0x0040578d
                                                0x0040578e
                                                0x0040578f
                                                0x00405797
                                                0x004057a2
                                                0x004057a8
                                                0x004057a8
                                                0x00000000
                                                0x00405707
                                                0x0040563d
                                                0x0040566d
                                                0x00405675
                                                0x00405680
                                                0x00405680
                                                0x00405686
                                                0x00000000
                                                0x00405686
                                                0x00405641
                                                0x0040564b
                                                0x00000000
                                                0x0040560f
                                                0x00405615
                                                0x00405650
                                                0x00000000
                                                0x00405659
                                                0x0040561e
                                                0x00405623
                                                0x00405626
                                                0x00000000
                                                0x00405626
                                                0x0040560d
                                                0x00405446
                                                0x0040544a
                                                0x00405452
                                                0x00405456
                                                0x00405459
                                                0x0040545c
                                                0x0040545f
                                                0x00405462
                                                0x00405463
                                                0x00405464
                                                0x0040547d
                                                0x00405480
                                                0x0040548a
                                                0x00405499
                                                0x004054a1
                                                0x004054a9
                                                0x004054ae
                                                0x004054b1
                                                0x004054bd
                                                0x004054c6
                                                0x004054cf
                                                0x004054f1
                                                0x004054f7
                                                0x00405508
                                                0x0040550d
                                                0x0040551b
                                                0x00405529
                                                0x00405529
                                                0x0040552e
                                                0x0040553c
                                                0x0040553c
                                                0x00405541
                                                0x00405544
                                                0x00405549
                                                0x00405555
                                                0x0040555e
                                                0x0040556b
                                                0x0040557a
                                                0x0040556d
                                                0x00405572
                                                0x00405572
                                                0x00405586
                                                0x00405586
                                                0x0040559a
                                                0x004055a3
                                                0x004055ac
                                                0x004055bc
                                                0x004055c8
                                                0x004055c8
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405483
                                                • GetDlgItem.USER32 ref: 00405492
                                                • GetClientRect.USER32 ref: 004054CF
                                                • GetSystemMetrics.USER32 ref: 004054D6
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054F7
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405508
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040551B
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405529
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040553C
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040555E
                                                • ShowWindow.USER32(?,00000008), ref: 00405572
                                                • GetDlgItem.USER32 ref: 00405593
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055A3
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055BC
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055C8
                                                • GetDlgItem.USER32 ref: 004054A1
                                                  • Part of subcall function 0040424C: SendMessageW.USER32(00000028,?,00000001,00404077), ref: 0040425A
                                                • GetDlgItem.USER32 ref: 004055E5
                                                • CreateThread.KERNEL32 ref: 004055F3
                                                • CloseHandle.KERNEL32(00000000), ref: 004055FA
                                                • ShowWindow.USER32(00000000), ref: 0040561E
                                                • ShowWindow.USER32(?,00000008), ref: 00405623
                                                • ShowWindow.USER32(00000008), ref: 0040566D
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056A1
                                                • CreatePopupMenu.USER32 ref: 004056B2
                                                • AppendMenuW.USER32 ref: 004056C6
                                                • GetWindowRect.USER32 ref: 004056E6
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056FF
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405737
                                                • OpenClipboard.USER32(00000000), ref: 00405747
                                                • EmptyClipboard.USER32 ref: 0040574D
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405759
                                                • GlobalLock.KERNEL32 ref: 00405763
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405777
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405797
                                                • SetClipboardData.USER32 ref: 004057A2
                                                • CloseClipboard.USER32 ref: 004057A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: 008adb25098ef1b1bb6e7edf5b259777504a6f11eb67abc6bb5002a761aaad34
                                                • Instruction ID: 2f82927f57e7d4f45bca6e23eab998b55dded590160266c2ba262d9988700e91
                                                • Opcode Fuzzy Hash: 008adb25098ef1b1bb6e7edf5b259777504a6f11eb67abc6bb5002a761aaad34
                                                • Instruction Fuzzy Hash: 37B16970800608BFDB119FA0DD89AAE7B79FB48355F00403AFA45B61A0CB759E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E004046E6(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c220;
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x435000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E004058C8(0x3fb, _t146);
                                                					E00406516(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E004058C8(0x3fb, _t146);
                                                							if(E00405C5B(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E00406282(0x42b218, _t146);
                                                							_t87 = E0040665C(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E00406282(0x42b218, _t146);
                                                								_t89 = E00405BFE(0x42b218);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b218,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b218) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b218,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405B9F(0x42b218);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b218) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404B83(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433ebc + 0x10)) != _t158) {
                                                									E00404B6B(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b208);
                                                									} else {
                                                										E00404AA2(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404239(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d238 == _t158) {
                                                									E0040463F();
                                                								}
                                                								 *0x42d238 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d248;
                                                							_v60 = E00404A3C;
                                                							_v56 = _t146;
                                                							_v68 = E004062A4(_t146, 0x42d248, _t167, 0x42ba20, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405B53(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434ef4 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434ef4 + 0x11c)) != 0 && _t146 == L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra") {
                                                									E004062A4(_t146, 0x42d248, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432e80, 0x42d248) != 0) {
                                                										lstrcatW(_t146, 0x432e80);
                                                									}
                                                								}
                                                								 *0x42d238 =  *0x42d238 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405BCA(_t146) != 0 && E00405BFE(_t146) == 0) {
                                                						E00405B53(_t146);
                                                					}
                                                					 *0x433eb8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404217(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404217(_t167);
                                                					E0040424C(_t166);
                                                					_t138 = E0040665C(7);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E0040427E(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x004046e6
                                                0x004046ec
                                                0x004046f2
                                                0x004046ff
                                                0x0040470d
                                                0x00404710
                                                0x00404718
                                                0x0040471e
                                                0x0040471e
                                                0x0040472a
                                                0x0040472d
                                                0x0040479b
                                                0x004047a2
                                                0x00404879
                                                0x00404880
                                                0x0040488f
                                                0x0040488f
                                                0x00404893
                                                0x0040489d
                                                0x004048aa
                                                0x004048ac
                                                0x004048ac
                                                0x004048ba
                                                0x004048c1
                                                0x004048c8
                                                0x004048cb
                                                0x00404907
                                                0x00404909
                                                0x0040490f
                                                0x00404914
                                                0x00404918
                                                0x0040491a
                                                0x0040491a
                                                0x00404936
                                                0x00000000
                                                0x00404938
                                                0x0040493b
                                                0x00404949
                                                0x0040494f
                                                0x00404950
                                                0x00404953
                                                0x00404956
                                                0x00000000
                                                0x00404956
                                                0x004048cd
                                                0x004048cf
                                                0x004048d3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004048d5
                                                0x004048d5
                                                0x004048e2
                                                0x004048e7
                                                0x00000000
                                                0x00000000
                                                0x004048eb
                                                0x004048ed
                                                0x004048ed
                                                0x004048f6
                                                0x004048f8
                                                0x004048fd
                                                0x00404900
                                                0x00404905
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404905
                                                0x00404962
                                                0x0040496c
                                                0x0040496f
                                                0x00404972
                                                0x00404979
                                                0x00404979
                                                0x0040497b
                                                0x0040497b
                                                0x00404980
                                                0x00404982
                                                0x0040498a
                                                0x00404991
                                                0x00404993
                                                0x0040499e
                                                0x0040499e
                                                0x00404993
                                                0x004049ae
                                                0x004049b8
                                                0x004049c0
                                                0x004049db
                                                0x004049c2
                                                0x004049cb
                                                0x004049cb
                                                0x004049c0
                                                0x004049e0
                                                0x004049e5
                                                0x004049ea
                                                0x004049f3
                                                0x004049f3
                                                0x004049fc
                                                0x004049fe
                                                0x004049fe
                                                0x00404a0a
                                                0x00404a12
                                                0x00404a1c
                                                0x00404a1c
                                                0x00404a21
                                                0x00000000
                                                0x00404a21
                                                0x004048cb
                                                0x00404882
                                                0x00404889
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404889
                                                0x004047a8
                                                0x004047b1
                                                0x004047cb
                                                0x004047d0
                                                0x004047da
                                                0x004047e1
                                                0x004047ed
                                                0x004047f0
                                                0x004047f3
                                                0x004047fa
                                                0x00404802
                                                0x00404805
                                                0x00404809
                                                0x00404810
                                                0x00404818
                                                0x00404872
                                                0x0040481a
                                                0x0040481b
                                                0x00404822
                                                0x0040482c
                                                0x00404834
                                                0x00404841
                                                0x00404855
                                                0x00404859
                                                0x00404859
                                                0x00404855
                                                0x0040485e
                                                0x0040486b
                                                0x0040486b
                                                0x00404818
                                                0x00000000
                                                0x004047d0
                                                0x004047be
                                                0x00000000
                                                0x00000000
                                                0x004047c4
                                                0x00000000
                                                0x0040472f
                                                0x0040473c
                                                0x00404745
                                                0x00404752
                                                0x00404752
                                                0x00404759
                                                0x0040475f
                                                0x00404768
                                                0x0040476b
                                                0x0040476e
                                                0x00404776
                                                0x00404779
                                                0x0040477c
                                                0x00404782
                                                0x00404789
                                                0x00404790
                                                0x00404a27
                                                0x00404a39
                                                0x00404796
                                                0x00404799
                                                0x00000000
                                                0x00404799
                                                0x00404790

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404735
                                                • SetWindowTextW.USER32(00000000,?), ref: 0040475F
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404810
                                                • CoTaskMemFree.OLE32(00000000), ref: 0040481B
                                                • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 0040484D
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404859
                                                • SetDlgItemTextW.USER32 ref: 0040486B
                                                  • Part of subcall function 004058C8: GetDlgItemTextW.USER32(?,?,00000400,004048A2), ref: 004058DB
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 00406579
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406588
                                                  • Part of subcall function 00406516: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 0040658D
                                                  • Part of subcall function 00406516: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 004065A0
                                                • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 0040492E
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404949
                                                  • Part of subcall function 00404AA2: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B43
                                                  • Part of subcall function 00404AA2: wsprintfW.USER32 ref: 00404B4C
                                                  • Part of subcall function 00404AA2: SetDlgItemTextW.USER32 ref: 00404B5F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra$Call
                                                • API String ID: 2624150263-3184851890
                                                • Opcode ID: 2bf24cd5b38970458feb5e26e62e94a42910e0745c64cb7450705bda54c983ff
                                                • Instruction ID: b9cd804fa769b9c0a994065299bacf789a546679ae48146ccc486c737bfd155f
                                                • Opcode Fuzzy Hash: 2bf24cd5b38970458feb5e26e62e94a42910e0745c64cb7450705bda54c983ff
                                                • Instruction Fuzzy Hash: CBA175F1A00209ABDB11AFA5CD41AAFB7B8EF84354F10847BF601B62D1D77C99418B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004020FE() {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                				_t52 =  *(_t107 - 0x18);
                                                				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405BCA( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                					E00402C37(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085e8, _t83, 1, 0x4085d8, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4085f8, _t107 - 0x30);
                                                					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\alfons\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Ydervgg\\Superassume\\dodecaheddra\\Sldede");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x00402107
                                                0x00402111
                                                0x0040211b
                                                0x00402125
                                                0x00402130
                                                0x00402133
                                                0x0040214d
                                                0x00402150
                                                0x00402156
                                                0x00402159
                                                0x00402163
                                                0x00402167
                                                0x00402167
                                                0x0040216c
                                                0x0040217d
                                                0x00402185
                                                0x0040223c
                                                0x0040223c
                                                0x00402243
                                                0x0040218b
                                                0x0040218b
                                                0x0040219a
                                                0x0040219e
                                                0x004021a1
                                                0x004021a7
                                                0x004021b5
                                                0x004021b8
                                                0x004021ba
                                                0x004021c5
                                                0x004021c5
                                                0x004021ca
                                                0x004021cc
                                                0x004021d3
                                                0x004021d3
                                                0x004021d6
                                                0x004021df
                                                0x004021e2
                                                0x004021e8
                                                0x004021ea
                                                0x004021f4
                                                0x004021f4
                                                0x004021f7
                                                0x00402200
                                                0x00402203
                                                0x0040220c
                                                0x00402212
                                                0x00402214
                                                0x00402222
                                                0x00402222
                                                0x00402225
                                                0x0040222b
                                                0x0040222b
                                                0x0040222e
                                                0x00402234
                                                0x0040223a
                                                0x0040224f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040223a
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • CoCreateInstance.OLE32(004085E8,?,00000001,004085D8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                Strings
                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede, xrefs: 004021BD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede
                                                • API String ID: 542301482-1947092221
                                                • Opcode ID: 0ef6bbf442897ef527506715e7f738d692543a3abdbaa0dc7b7a5ab61d8902ee
                                                • Instruction ID: 2ba5a37aa1c239f751097cd18d9f1051e5d6a8806e2346af1523e8cbd5355f1b
                                                • Opcode Fuzzy Hash: 0ef6bbf442897ef527506715e7f738d692543a3abdbaa0dc7b7a5ab61d8902ee
                                                • Instruction Fuzzy Hash: 504139B5A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004072B4(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				intOrPtr _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432170 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432170;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t65 =  &_a28; // 0x432170
                                                								_t283 = _t282 - 1;
                                                								_t200 =  *_t65 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									_t74 =  &_a28; // 0x432170
                                                									if(_t296 >  *_t74) {
                                                										_t75 =  &_a28; // 0x432170
                                                										_t296 =  *_t75;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_t98 =  &_a28; // 0x432170
                                                										_a5 =  *_t98;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t107 =  &_a28; // 0x432170
                                                									_t225 = _t224 +  *_t107;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t111 =  &_v36; // 0x432170
                                                								_t284 =  *_t111;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432170 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t65 =  &_a28; // 0x432170
                                                										_t283 = _t282 - 1;
                                                										_t200 =  *_t65 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x004072bf
                                                0x004072c7
                                                0x004072cb
                                                0x004072cd
                                                0x004072d0
                                                0x004072d2
                                                0x004072d2
                                                0x004072d4
                                                0x004072db
                                                0x004072dd
                                                0x004072dd
                                                0x004072e3
                                                0x004072f8
                                                0x00407300
                                                0x00407302
                                                0x00407304
                                                0x00407307
                                                0x00407308
                                                0x00407308
                                                0x0040730e
                                                0x00000000
                                                0x00000000
                                                0x00407310
                                                0x00407313
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407313
                                                0x00407317
                                                0x0040731a
                                                0x0040731c
                                                0x0040731c
                                                0x0040731f
                                                0x00407325
                                                0x00407326
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407326
                                                0x0040732b
                                                0x0040732e
                                                0x00407330
                                                0x00407330
                                                0x00407336
                                                0x00407338
                                                0x00407349
                                                0x0040733c
                                                0x00407340
                                                0x004075e5
                                                0x00000000
                                                0x004075e5
                                                0x00407346
                                                0x00407347
                                                0x00407347
                                                0x0040734f
                                                0x00407352
                                                0x00407356
                                                0x00407358
                                                0x0040735a
                                                0x0040735d
                                                0x00000000
                                                0x00000000
                                                0x00407365
                                                0x0040736b
                                                0x0040736d
                                                0x0040736f
                                                0x00407370
                                                0x00407385
                                                0x00407385
                                                0x00407388
                                                0x0040738a
                                                0x0040738a
                                                0x0040738c
                                                0x00407391
                                                0x00407393
                                                0x0040739a
                                                0x0040739c
                                                0x004073a4
                                                0x004073a4
                                                0x004073a6
                                                0x004073a7
                                                0x004073b6
                                                0x004073ba
                                                0x004073be
                                                0x004073c1
                                                0x004073c4
                                                0x004073c9
                                                0x004073cc
                                                0x004073d2
                                                0x004073d9
                                                0x004073df
                                                0x004075d8
                                                0x004075d8
                                                0x004075dd
                                                0x004075ec
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075dd
                                                0x004073ec
                                                0x004073ef
                                                0x004073f2
                                                0x004073f5
                                                0x004073f9
                                                0x00000000
                                                0x00000000
                                                0x00407404
                                                0x00407404
                                                0x00407407
                                                0x00407408
                                                0x0040740a
                                                0x00407410
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00407419
                                                0x0040741a
                                                0x0040741d
                                                0x00407420
                                                0x00407423
                                                0x00407426
                                                0x00407429
                                                0x0040742b
                                                0x0040742b
                                                0x0040742b
                                                0x00407433
                                                0x00407437
                                                0x0040743c
                                                0x00407461
                                                0x00407467
                                                0x00407469
                                                0x0040746b
                                                0x0040746e
                                                0x00407477
                                                0x00000000
                                                0x00000000
                                                0x0040743e
                                                0x0040743e
                                                0x00407447
                                                0x0040744b
                                                0x00000000
                                                0x00000000
                                                0x0040745c
                                                0x0040745c
                                                0x0040745f
                                                0x00000000
                                                0x00000000
                                                0x0040744f
                                                0x00407452
                                                0x00407454
                                                0x00407458
                                                0x00000000
                                                0x00000000
                                                0x0040745a
                                                0x0040745a
                                                0x00000000
                                                0x0040745c
                                                0x00407480
                                                0x00407486
                                                0x00407490
                                                0x00407492
                                                0x00407497
                                                0x00407499
                                                0x004074cf
                                                0x0040749b
                                                0x0040749b
                                                0x0040749e
                                                0x004074a1
                                                0x004074a8
                                                0x004074ab
                                                0x004074ae
                                                0x004074b5
                                                0x004074c0
                                                0x004074c7
                                                0x004074c7
                                                0x004074d1
                                                0x004074d4
                                                0x004074d6
                                                0x004074d6
                                                0x004074dc
                                                0x004074dc
                                                0x004074e5
                                                0x004074e8
                                                0x004074e8
                                                0x004074ed
                                                0x004074fc
                                                0x00407504
                                                0x00407509
                                                0x0040752d
                                                0x00407535
                                                0x00407539
                                                0x0040753f
                                                0x0040750b
                                                0x00407519
                                                0x0040751c
                                                0x00407522
                                                0x00407522
                                                0x00407543
                                                0x004074fe
                                                0x004074fe
                                                0x004074fe
                                                0x00407554
                                                0x00407558
                                                0x00407564
                                                0x0040755f
                                                0x00407562
                                                0x00407562
                                                0x0040756c
                                                0x00407571
                                                0x00407579
                                                0x00407575
                                                0x00407577
                                                0x00407577
                                                0x0040757f
                                                0x00407581
                                                0x00407588
                                                0x00407592
                                                0x0040759c
                                                0x004075b8
                                                0x004075bc
                                                0x00407401
                                                0x00407404
                                                0x00407407
                                                0x00407408
                                                0x0040740a
                                                0x00407410
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407413
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040759e
                                                0x0040759e
                                                0x0040759e
                                                0x004075a3
                                                0x004075ac
                                                0x004075b5
                                                0x00000000
                                                0x004075b5
                                                0x004075c2
                                                0x004075c2
                                                0x004075c5
                                                0x004075cc
                                                0x004075cf
                                                0x00000000
                                                0x004073f2
                                                0x00407372
                                                0x00407374
                                                0x00407374
                                                0x00407378
                                                0x0040737b
                                                0x0040737c
                                                0x0040737c
                                                0x00000000
                                                0x00407374
                                                0x004072e8
                                                0x004072ee
                                                0x00000000

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: p!C$p!C
                                                • API String ID: 0-3125587631
                                                • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                • Instruction ID: ef217add9e462a39eaf01b2cd615f348b30b4b8a27c4232395f9688b09cd85c2
                                                • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                • Instruction Fuzzy Hash: 33C15831E04219DBDF18CF68C8905EEBBB2BF88314F25826AD85677380D734A942CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E00402862(short __ebx, short* __esi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                                					E004061C9( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2a8);
                                                					_push(__esi);
                                                					E00406282();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x0040287a
                                                0x00402895
                                                0x004028a0
                                                0x004028a1
                                                0x004029db
                                                0x0040287c
                                                0x0040287f
                                                0x00402882
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: be8520f7ce657d0e4c3fefe716f9cddb98d80e231b03e641be22d0c2c0e6829e
                                                • Instruction ID: dc4ef17723f846daade3f6bb5fabbbbae416fabd81b1269148e1e628f00bda2f
                                                • Opcode Fuzzy Hash: be8520f7ce657d0e4c3fefe716f9cddb98d80e231b03e641be22d0c2c0e6829e
                                                • Instruction Fuzzy Hash: 9DF08271A04104EFD710EBA4DD499ADB378EF00324F2105BBF515F61D1D7B44E449B1A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406ADD(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E0040724C( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084cc; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084cc; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E004072B4( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M0040720C))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e70;
                                                												if( *0x432e70 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5c8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5cc; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431cec; // 0x4325f0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431ce8; // 0x432df0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431cf0;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432170;
                                                													if(_t416 < 0x432170) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f2c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f2c) {
                                                															__eflags = _t416 - 0x4320f0;
                                                															if(_t416 >= 0x4320f0) {
                                                																__eflags = _t416 - 0x432150;
                                                																if(_t416 < 0x432150) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E004072B4(0x431cf0, 0x120, 0x101, 0x4084e0, 0x408520, 0x431cec, 0x40a5c8, 0x4325f0, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431cf0, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431cf0 + _t440;
                                                														E004072B4(0x431cf0, 0x1e, 0, 0x408560, 0x40859c, 0x431ce8, 0x40a5cc, 0x4325f0, _t448 - 8);
                                                														 *0x432e70 =  *0x432e70 + 1;
                                                														__eflags =  *0x432e70;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405D2F( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E004072B4( &(__esi[3]), __edi, 0x101, 0x4084e0, 0x408520, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E004072B4(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408560, 0x40859c, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E0040724C( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406add
                                                0x00406ae1
                                                0x00000000
                                                0x00000000
                                                0x00406ae7
                                                0x00406ae7
                                                0x00406aea
                                                0x00406aed
                                                0x00406af2
                                                0x00406af4
                                                0x00406af7
                                                0x00406afa
                                                0x00406afd
                                                0x00406afd
                                                0x00406b00
                                                0x00000000
                                                0x00000000
                                                0x00406b02
                                                0x00406b02
                                                0x00406b05
                                                0x00406b0a
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b15
                                                0x00406874
                                                0x00406874
                                                0x00406877
                                                0x0040687d
                                                0x00406883
                                                0x0040688c
                                                0x00406892
                                                0x00406895
                                                0x0040689c
                                                0x004068a1
                                                0x004068a7
                                                0x004068b2
                                                0x004068b2
                                                0x00406b1b
                                                0x00406b1b
                                                0x00406b25
                                                0x00000000
                                                0x00000000
                                                0x00406b2b
                                                0x00406b2b
                                                0x00406b2f
                                                0x00406b32
                                                0x00406b32
                                                0x00406b36
                                                0x00406b3c
                                                0x00406b3c
                                                0x00406b3f
                                                0x00406b42
                                                0x00406b48
                                                0x00000000
                                                0x00000000
                                                0x00406b4a
                                                0x00406b6c
                                                0x00406b6c
                                                0x00406b6f
                                                0x00000000
                                                0x00000000
                                                0x00406b4c
                                                0x00406b50
                                                0x00000000
                                                0x00000000
                                                0x00406b56
                                                0x00406b56
                                                0x00406b59
                                                0x00406b5c
                                                0x00406b61
                                                0x00406b63
                                                0x00406b66
                                                0x00406b69
                                                0x00406b69
                                                0x00406b71
                                                0x00406b71
                                                0x00406b77
                                                0x00406b7a
                                                0x00406b7d
                                                0x00406b7d
                                                0x00406b84
                                                0x00406b88
                                                0x00406b8c
                                                0x00406b8f
                                                0x00406b92
                                                0x00406b98
                                                0x00406b9d
                                                0x00000000
                                                0x00000000
                                                0x00406b9f
                                                0x00406bb3
                                                0x00406bb3
                                                0x00406bb7
                                                0x00000000
                                                0x00000000
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba4
                                                0x00406bab
                                                0x00406bb0
                                                0x00406bb0
                                                0x00406bb0
                                                0x00406bb9
                                                0x00406bb9
                                                0x00406bbc
                                                0x00406bca
                                                0x00406bd0
                                                0x00406bd5
                                                0x00406bdb
                                                0x00406be1
                                                0x00406be7
                                                0x00406bee
                                                0x00406c02
                                                0x00406c02
                                                0x004071d1
                                                0x004071d1
                                                0x004071d1
                                                0x004071d6
                                                0x00000000
                                                0x00000000
                                                0x0040680e
                                                0x0040680e
                                                0x00000000
                                                0x00406e09
                                                0x00406e09
                                                0x00406e0d
                                                0x00406e10
                                                0x00406e13
                                                0x00406e16
                                                0x00000000
                                                0x00000000
                                                0x00406e1c
                                                0x00406e1c
                                                0x00406e41
                                                0x00406e41
                                                0x00406e41
                                                0x00406e43
                                                0x00000000
                                                0x00000000
                                                0x00406e21
                                                0x00406e21
                                                0x00406e25
                                                0x00000000
                                                0x00000000
                                                0x00406e2b
                                                0x00406e2b
                                                0x00406e2e
                                                0x00406e31
                                                0x00406e34
                                                0x00406e36
                                                0x00406e38
                                                0x00406e3b
                                                0x00406e3e
                                                0x00406e3e
                                                0x00406e3e
                                                0x00406e45
                                                0x00406e45
                                                0x00406e4d
                                                0x00406e50
                                                0x00406e53
                                                0x00406e56
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e5f
                                                0x00406e62
                                                0x00406e64
                                                0x00406e78
                                                0x00406e78
                                                0x00406e7b
                                                0x00406e95
                                                0x00406e95
                                                0x00406e98
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9e
                                                0x00406ea1
                                                0x00000000
                                                0x00000000
                                                0x00406ea7
                                                0x00406ea7
                                                0x00000000
                                                0x00406ea7
                                                0x00406e7d
                                                0x00406e80
                                                0x00406e87
                                                0x00406e8a
                                                0x00000000
                                                0x00406e8a
                                                0x00406e66
                                                0x00406e6a
                                                0x00406e6d
                                                0x00000000
                                                0x00000000
                                                0x00406eb2
                                                0x00406eb2
                                                0x00406ed7
                                                0x00406ed7
                                                0x00406ed7
                                                0x00406ed9
                                                0x00000000
                                                0x00000000
                                                0x00406eb7
                                                0x00406eb7
                                                0x00406ebb
                                                0x00000000
                                                0x00000000
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecc
                                                0x00406ece
                                                0x00406ed1
                                                0x00406ed4
                                                0x00406ed4
                                                0x00406ed4
                                                0x00406edb
                                                0x00406ee3
                                                0x00406ee6
                                                0x00406ee9
                                                0x00406eeb
                                                0x00406eee
                                                0x00406eee
                                                0x00406ef0
                                                0x00406ef4
                                                0x00406ef7
                                                0x00406efa
                                                0x00406efd
                                                0x00000000
                                                0x00000000
                                                0x00406f03
                                                0x00406f03
                                                0x00406f28
                                                0x00406f28
                                                0x00406f28
                                                0x00406f2a
                                                0x00000000
                                                0x00000000
                                                0x00406f08
                                                0x00406f08
                                                0x00406f0c
                                                0x00000000
                                                0x00000000
                                                0x00406f12
                                                0x00406f12
                                                0x00406f15
                                                0x00406f18
                                                0x00406f1b
                                                0x00406f1d
                                                0x00406f1f
                                                0x00406f22
                                                0x00406f25
                                                0x00406f25
                                                0x00406f25
                                                0x00406f2c
                                                0x00406f2c
                                                0x00406f34
                                                0x00406f37
                                                0x00406f3a
                                                0x00406f3d
                                                0x00406f41
                                                0x00406f44
                                                0x00406f46
                                                0x00406f49
                                                0x00406f4c
                                                0x00406f66
                                                0x00406f66
                                                0x00406f69
                                                0x00000000
                                                0x00000000
                                                0x00406f6f
                                                0x00406f6f
                                                0x00406f72
                                                0x00406f79
                                                0x00000000
                                                0x00406f79
                                                0x00406f4e
                                                0x00406f51
                                                0x00406f58
                                                0x00406f5b
                                                0x00000000
                                                0x00000000
                                                0x00406f81
                                                0x00406f81
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa8
                                                0x00000000
                                                0x00000000
                                                0x00406f86
                                                0x00406f86
                                                0x00406f8a
                                                0x00000000
                                                0x00000000
                                                0x00406f90
                                                0x00406f90
                                                0x00406f93
                                                0x00406f96
                                                0x00406f99
                                                0x00406f9b
                                                0x00406f9d
                                                0x00406fa0
                                                0x00406fa3
                                                0x00406fa3
                                                0x00406fa3
                                                0x00406faa
                                                0x00406fb2
                                                0x00406fb5
                                                0x00406fb8
                                                0x00406fba
                                                0x00406fbd
                                                0x00406fbd
                                                0x00406fbf
                                                0x00000000
                                                0x00000000
                                                0x00406fc5
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd5
                                                0x00406fd7
                                                0x00406fec
                                                0x00406fee
                                                0x00406fee
                                                0x00406fd9
                                                0x00406fdf
                                                0x00406fe1
                                                0x00406fe3
                                                0x00406fe3
                                                0x00406ff0
                                                0x00406ff4
                                                0x00406ff7
                                                0x00406ffd
                                                0x00406ffd
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407002
                                                0x00000000
                                                0x00000000
                                                0x00407008
                                                0x00407008
                                                0x0040700e
                                                0x00407010
                                                0x00407035
                                                0x00407038
                                                0x0040703e
                                                0x00407043
                                                0x00407049
                                                0x0040704f
                                                0x00407051
                                                0x00407054
                                                0x0040705d
                                                0x00407063
                                                0x00407063
                                                0x00407056
                                                0x00407058
                                                0x0040705a
                                                0x0040705a
                                                0x00407065
                                                0x0040706b
                                                0x0040706d
                                                0x00407070
                                                0x00407072
                                                0x00407078
                                                0x0040707a
                                                0x0040707c
                                                0x0040707e
                                                0x00407080
                                                0x00407083
                                                0x0040708c
                                                0x0040708f
                                                0x0040708f
                                                0x00407085
                                                0x00407085
                                                0x00407088
                                                0x00407088
                                                0x00407083
                                                0x0040707a
                                                0x00407091
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00407012
                                                0x00407012
                                                0x00407018
                                                0x0040701e
                                                0x00407020
                                                0x00000000
                                                0x00000000
                                                0x00407022
                                                0x00407022
                                                0x00407024
                                                0x00407026
                                                0x0040702f
                                                0x0040702f
                                                0x00407028
                                                0x00407028
                                                0x0040702b
                                                0x0040702b
                                                0x00407031
                                                0x00407033
                                                0x00000000
                                                0x00000000
                                                0x00407099
                                                0x00407099
                                                0x0040709e
                                                0x004070a0
                                                0x004070a1
                                                0x004070a2
                                                0x004070a3
                                                0x004070a9
                                                0x004070ac
                                                0x004070af
                                                0x004070b2
                                                0x004070b4
                                                0x004070ba
                                                0x004070ba
                                                0x004070bd
                                                0x004070bd
                                                0x004070bd
                                                0x004070bd
                                                0x004070c6
                                                0x00000000
                                                0x00000000
                                                0x004070cb
                                                0x004070cb
                                                0x004070ce
                                                0x004070d1
                                                0x004070d3
                                                0x0040716a
                                                0x0040716a
                                                0x0040716d
                                                0x0040716f
                                                0x00407170
                                                0x00407171
                                                0x00407174
                                                0x00000000
                                                0x00407174
                                                0x004070d9
                                                0x004070d9
                                                0x004070df
                                                0x004070e1
                                                0x00407106
                                                0x00407109
                                                0x0040710f
                                                0x00407114
                                                0x0040711a
                                                0x00407120
                                                0x00407122
                                                0x00407125
                                                0x0040712e
                                                0x00407134
                                                0x00407134
                                                0x00407127
                                                0x00407129
                                                0x0040712b
                                                0x0040712b
                                                0x00407136
                                                0x0040713c
                                                0x0040713e
                                                0x00407141
                                                0x00407143
                                                0x00407149
                                                0x0040714b
                                                0x0040714d
                                                0x0040714f
                                                0x00407151
                                                0x00407154
                                                0x0040715d
                                                0x00407160
                                                0x00407160
                                                0x00407156
                                                0x00407156
                                                0x00407159
                                                0x00407159
                                                0x00407154
                                                0x0040714b
                                                0x00407162
                                                0x00407164
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407164
                                                0x004070e3
                                                0x004070e3
                                                0x004070e9
                                                0x004070ef
                                                0x004070f1
                                                0x00000000
                                                0x00000000
                                                0x004070f3
                                                0x004070f3
                                                0x004070f5
                                                0x004070f7
                                                0x004070fe
                                                0x004070fe
                                                0x00407100
                                                0x004070f9
                                                0x004070f9
                                                0x004070fb
                                                0x004070fb
                                                0x00407102
                                                0x00407104
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040717c
                                                0x0040717c
                                                0x0040717f
                                                0x00407181
                                                0x00407184
                                                0x00407187
                                                0x00407187
                                                0x00407187
                                                0x00407187
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406835
                                                0x00406819
                                                0x00000000
                                                0x0040681f
                                                0x00406822
                                                0x0040682c
                                                0x0040682f
                                                0x00406832
                                                0x00000000
                                                0x00406832
                                                0x00406819
                                                0x0040683d
                                                0x00406840
                                                0x00406844
                                                0x0040684e
                                                0x00406858
                                                0x0040685b
                                                0x00406861
                                                0x00406995
                                                0x00406997
                                                0x0040699d
                                                0x004069a0
                                                0x004069a3
                                                0x00000000
                                                0x004069a3
                                                0x00406867
                                                0x00406867
                                                0x00406868
                                                0x004068c0
                                                0x004068c0
                                                0x004068c7
                                                0x0040696d
                                                0x0040696d
                                                0x00406972
                                                0x00406975
                                                0x0040697a
                                                0x0040697d
                                                0x00406982
                                                0x00406985
                                                0x0040698a
                                                0x0040698d
                                                0x0040698d
                                                0x00000000
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068d1
                                                0x004068d1
                                                0x004068f3
                                                0x004068f6
                                                0x004068f8
                                                0x004068fb
                                                0x00406900
                                                0x004068d6
                                                0x004068d6
                                                0x004068db
                                                0x004068dd
                                                0x004068df
                                                0x004068e4
                                                0x004068ea
                                                0x004068ef
                                                0x004068f1
                                                0x004068f1
                                                0x004068e6
                                                0x004068e6
                                                0x004068e6
                                                0x004068e4
                                                0x00000000
                                                0x00406902
                                                0x0040692f
                                                0x00406934
                                                0x00406936
                                                0x00406937
                                                0x00406939
                                                0x0040693a
                                                0x0040693a
                                                0x0040693a
                                                0x00406962
                                                0x00406967
                                                0x00406967
                                                0x00000000
                                                0x00406967
                                                0x00406900
                                                0x004068c7
                                                0x0040686a
                                                0x0040686a
                                                0x0040686b
                                                0x004068b5
                                                0x00000000
                                                0x004068b5
                                                0x0040686d
                                                0x0040686e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069ca
                                                0x004069ca
                                                0x004069ca
                                                0x004069cd
                                                0x00000000
                                                0x00000000
                                                0x004069aa
                                                0x004069aa
                                                0x004069ae
                                                0x00000000
                                                0x00000000
                                                0x004069b4
                                                0x004069b4
                                                0x004069b7
                                                0x004069ba
                                                0x004069bf
                                                0x004069c1
                                                0x004069c4
                                                0x004069c7
                                                0x004069c7
                                                0x004069c7
                                                0x004069cf
                                                0x004069cf
                                                0x004069d2
                                                0x004069d4
                                                0x004069d9
                                                0x004069dc
                                                0x004069de
                                                0x004069e1
                                                0x00000000
                                                0x00000000
                                                0x004069e7
                                                0x004069e7
                                                0x004069e9
                                                0x00000000
                                                0x00000000
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fc
                                                0x004069fe
                                                0x00406a9c
                                                0x00406a9c
                                                0x00406a9f
                                                0x00406aa1
                                                0x00406aa1
                                                0x00406aa4
                                                0x00406aa7
                                                0x00406aa9
                                                0x00406aab
                                                0x00406aad
                                                0x00406aad
                                                0x00406ab6
                                                0x00406abb
                                                0x00406abe
                                                0x00406ac1
                                                0x00406ac4
                                                0x00406ac7
                                                0x00406ac7
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad0
                                                0x00406ad0
                                                0x00406ad6
                                                0x00406ad6
                                                0x00406ad6
                                                0x00000000
                                                0x00406aca
                                                0x00406a04
                                                0x00406a04
                                                0x00406a0a
                                                0x00406a0d
                                                0x00406a0f
                                                0x00406a3a
                                                0x00406a3d
                                                0x00406a43
                                                0x00406a48
                                                0x00406a4e
                                                0x00406a54
                                                0x00406a56
                                                0x00406a59
                                                0x00406a62
                                                0x00406a68
                                                0x00406a68
                                                0x00406a5b
                                                0x00406a5d
                                                0x00406a5f
                                                0x00406a5f
                                                0x00406a6a
                                                0x00406a70
                                                0x00406a73
                                                0x00406a75
                                                0x00406a77
                                                0x00406a7d
                                                0x00406a7f
                                                0x00406a81
                                                0x00406a84
                                                0x00406a8d
                                                0x00406a8d
                                                0x00406a8f
                                                0x00406a86
                                                0x00406a86
                                                0x00406a89
                                                0x00406a89
                                                0x00406a91
                                                0x00406a91
                                                0x00406a7f
                                                0x00406a94
                                                0x00406a96
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a96
                                                0x00406a11
                                                0x00406a11
                                                0x00406a17
                                                0x00406a1d
                                                0x00406a1f
                                                0x00000000
                                                0x00000000
                                                0x00406a21
                                                0x00406a21
                                                0x00406a23
                                                0x00406a25
                                                0x00406a28
                                                0x00406a2f
                                                0x00406a2f
                                                0x00406a31
                                                0x00406a2a
                                                0x00406a2a
                                                0x00406a2c
                                                0x00406a2c
                                                0x00406a33
                                                0x00406a35
                                                0x00406a38
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406b3c
                                                0x00406b3f
                                                0x00406b42
                                                0x00406b48
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d1f
                                                0x00406d1f
                                                0x00406d1f
                                                0x00406d22
                                                0x00406d25
                                                0x00406d27
                                                0x00406d2a
                                                0x00406d30
                                                0x00406d37
                                                0x00406d39
                                                0x00000000
                                                0x00000000
                                                0x00406c0d
                                                0x00406c0d
                                                0x00406c35
                                                0x00406c35
                                                0x00406c35
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c15
                                                0x00406c15
                                                0x00406c19
                                                0x00000000
                                                0x00000000
                                                0x00406c1f
                                                0x00406c1f
                                                0x00406c22
                                                0x00406c25
                                                0x00406c28
                                                0x00406c2a
                                                0x00406c2c
                                                0x00406c2f
                                                0x00406c32
                                                0x00406c32
                                                0x00406c32
                                                0x00406c39
                                                0x00406c39
                                                0x00406c41
                                                0x00406c44
                                                0x00406c4a
                                                0x00406c4d
                                                0x00406c51
                                                0x00406c55
                                                0x00406c58
                                                0x00406c5b
                                                0x00406c73
                                                0x00406c73
                                                0x00406c76
                                                0x00406c84
                                                0x00406c87
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7a
                                                0x00406c81
                                                0x00406c81
                                                0x00406cb0
                                                0x00406cb0
                                                0x00406cb0
                                                0x00406cb3
                                                0x00406cb5
                                                0x00000000
                                                0x00000000
                                                0x00406c90
                                                0x00406c90
                                                0x00406c94
                                                0x00000000
                                                0x00000000
                                                0x00406c9a
                                                0x00406c9a
                                                0x00406c9d
                                                0x00406ca0
                                                0x00406ca3
                                                0x00406ca5
                                                0x00406ca7
                                                0x00406caa
                                                0x00406cad
                                                0x00406cad
                                                0x00406cad
                                                0x00406cb7
                                                0x00406cb7
                                                0x00406cb9
                                                0x00406cbb
                                                0x00406cc6
                                                0x00406cc9
                                                0x00406ccc
                                                0x00406cce
                                                0x00406cd0
                                                0x00406cd2
                                                0x00406cd5
                                                0x00406cd8
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce3
                                                0x00406ce6
                                                0x00406ced
                                                0x00406cf0
                                                0x00406cf2
                                                0x00000000
                                                0x00000000
                                                0x00406cf8
                                                0x00406cf8
                                                0x00406cfc
                                                0x00406d0d
                                                0x00406d0d
                                                0x00406d0d
                                                0x00406d0f
                                                0x00406d0f
                                                0x00406d13
                                                0x00406d13
                                                0x00406d13
                                                0x00406d15
                                                0x00406d16
                                                0x00406d19
                                                0x00406d19
                                                0x00406d19
                                                0x00406d1c
                                                0x00000000
                                                0x00406d1c
                                                0x00406cfe
                                                0x00406cfe
                                                0x00406d01
                                                0x00000000
                                                0x00000000
                                                0x00406d07
                                                0x00406d07
                                                0x00000000
                                                0x00406d07
                                                0x00406c5d
                                                0x00406c5d
                                                0x00406c5f
                                                0x00406c61
                                                0x00406c64
                                                0x00406c67
                                                0x00406c6b
                                                0x00406c6b
                                                0x00406d3f
                                                0x00406d3f
                                                0x00406d42
                                                0x00406d49
                                                0x00406d4d
                                                0x00406d4f
                                                0x00406d52
                                                0x00406d55
                                                0x00406d5a
                                                0x00406d5d
                                                0x00406d5f
                                                0x00406d60
                                                0x00406d63
                                                0x00406d6e
                                                0x00406d71
                                                0x00406d88
                                                0x00406d8d
                                                0x00406d94
                                                0x00406d99
                                                0x00406d9d
                                                0x00406d9f
                                                0x00406d9f
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da4
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dae
                                                0x00406db9
                                                0x00406dcc
                                                0x00406dd1
                                                0x00406dd6
                                                0x00406dd8
                                                0x00000000
                                                0x00000000
                                                0x00406dde
                                                0x00406dde
                                                0x00406de1
                                                0x00406de3
                                                0x00406df1
                                                0x00406df1
                                                0x00406df4
                                                0x00406df4
                                                0x00406df7
                                                0x00406dfa
                                                0x00406dfd
                                                0x00406e00
                                                0x00406e03
                                                0x00406e06
                                                0x00000000
                                                0x00406e06
                                                0x00406de5
                                                0x00406de5
                                                0x00406deb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406deb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040718a
                                                0x0040718a
                                                0x00407190
                                                0x00407196
                                                0x0040719b
                                                0x004071a1
                                                0x004071a7
                                                0x004071a9
                                                0x004071ac
                                                0x004071b5
                                                0x004071bb
                                                0x004071bb
                                                0x004071ae
                                                0x004071b0
                                                0x004071b2
                                                0x004071b2
                                                0x004071bd
                                                0x004071bf
                                                0x004071c2
                                                0x004071fd
                                                0x004071fd
                                                0x00000000
                                                0x004071c4
                                                0x004071c4
                                                0x004071c4
                                                0x004071ca
                                                0x004071cd
                                                0x004071cf
                                                0x00407204
                                                0x00407206
                                                0x00000000
                                                0x00407206
                                                0x00000000
                                                0x004071cf
                                                0x00000000
                                                0x0040680e
                                                0x004071dc
                                                0x00000000
                                                0x004071dc
                                                0x00406bf0
                                                0x00406bf2
                                                0x00000000
                                                0x00000000
                                                0x00406bf4
                                                0x00406bf4
                                                0x00406bf7
                                                0x00000000
                                                0x00406bf7
                                                0x00406b3c
                                                0x00406afd
                                                0x004071e1
                                                0x004071e4
                                                0x004071e6
                                                0x004071ef
                                                0x004071f5
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                • Instruction ID: c2d777d08f91faa28cc29f4af1d325e94f95b1c5ec16d27d51274fd7273dd8ba
                                                • Opcode Fuzzy Hash: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                • Instruction Fuzzy Hash: A4E18971A04709DFDB24CF59C880BAAB7F1EB44305F15852EE497AB2D1D778AA91CF04
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004043B4(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b214 =  *0x42b214 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E0040427E(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432e80;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404663(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434ee8, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434ee8, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b214 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t116 =  *0x42c220 + 0x14;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404239(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E0040463F();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433ebc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404365;
                                                				if(_t110 != 2) {
                                                					_v8 = E0040432B;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404217(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404217(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404239( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E0040424C(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434ef4 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b214 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b214 = 0;
                                                				return 0;
                                                			}


















                                                0x004043c6
                                                0x004044f3
                                                0x00404550
                                                0x00404554
                                                0x00404621
                                                0x00404623
                                                0x00404623
                                                0x00404629
                                                0x00404629
                                                0x0040462c
                                                0x00000000
                                                0x00404633
                                                0x00404562
                                                0x00404568
                                                0x00404572
                                                0x0040457d
                                                0x00404580
                                                0x00404583
                                                0x0040458e
                                                0x00404591
                                                0x00404598
                                                0x004045a5
                                                0x004045b6
                                                0x004045bc
                                                0x004045c4
                                                0x004045d2
                                                0x004045d8
                                                0x004045d8
                                                0x00404598
                                                0x004045e2
                                                0x00000000
                                                0x004045ed
                                                0x004045f1
                                                0x00404601
                                                0x00404601
                                                0x00404607
                                                0x00404613
                                                0x00404613
                                                0x00000000
                                                0x00404617
                                                0x004045e2
                                                0x004044fe
                                                0x00000000
                                                0x00404510
                                                0x00404515
                                                0x0040451b
                                                0x00000000
                                                0x00000000
                                                0x00404544
                                                0x00404546
                                                0x0040454b
                                                0x00000000
                                                0x0040454b
                                                0x004044fe
                                                0x004043cc
                                                0x004043cf
                                                0x004043d4
                                                0x004043e5
                                                0x004043e5
                                                0x004043ed
                                                0x004043f0
                                                0x004043f4
                                                0x004043f7
                                                0x004043fb
                                                0x004043fe
                                                0x00404401
                                                0x00404404
                                                0x0040440b
                                                0x0040440d
                                                0x0040440d
                                                0x00404417
                                                0x00404424
                                                0x0040442e
                                                0x00404433
                                                0x00404436
                                                0x0040443b
                                                0x00404452
                                                0x00404459
                                                0x0040446c
                                                0x0040446f
                                                0x00404483
                                                0x0040448a
                                                0x0040448f
                                                0x00404494
                                                0x00404494
                                                0x004044a2
                                                0x004044b0
                                                0x004044c2
                                                0x004044c7
                                                0x004044d7
                                                0x004044d9
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32 ref: 00404452
                                                • GetDlgItem.USER32 ref: 00404466
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404483
                                                • GetSysColor.USER32(?), ref: 00404494
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044A2
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044B0
                                                • lstrlenW.KERNEL32(?), ref: 004044B5
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044C2
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044D7
                                                • GetDlgItem.USER32 ref: 00404530
                                                • SendMessageW.USER32(00000000), ref: 00404537
                                                • GetDlgItem.USER32 ref: 00404562
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045A5
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004045B3
                                                • SetCursor.USER32(00000000), ref: 004045B6
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004045CF
                                                • SetCursor.USER32(00000000), ref: 004045D2
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404601
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404613
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: +C@$Call$N
                                                • API String ID: 3103080414-3697844480
                                                • Opcode ID: 9a2d0ca3c2f6281e852f2d8aeca5f3bca76ad293f1c4d3c8d798300b4eb97cdc
                                                • Instruction ID: 544d3524579c470af9434eda2f0c3a81960274dfcdaaec18bef3a5beb83851d9
                                                • Opcode Fuzzy Hash: 9a2d0ca3c2f6281e852f2d8aeca5f3bca76ad293f1c4d3c8d798300b4eb97cdc
                                                • Instruction Fuzzy Hash: 0C6192B1A00209BFDB109F60DD85AAA7B79FB84345F00843AF605B72D0D779A951CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434ef4;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433ee0, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434ee8;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433EE0,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                • Instruction ID: 68187ad06c86d7515f13608b457f8be07a0117cb3bcf177897c910b083aea3f1
                                                • Opcode Fuzzy Hash: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                • Instruction Fuzzy Hash: 9A418C71800209AFCF058F95DE459AF7BB9FF44315F00842AF591AA1A0C778EA54DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405ECE(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x4308e8 = 0x55004e;
                                                				 *0x4308ec = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4310e8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x4304e8, "%ls=%ls\r\n", 0x4308e8, 0x4310e8);
                                                						_t53 = _t52 + 0x10;
                                                						E004062A4(_t37, 0x400, 0x4310e8, 0x4310e8,  *((intOrPtr*)( *0x434ef4 + 0x128)));
                                                						_t12 = E00405D74(0x4310e8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E00405DF7(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405CD9(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405CD9(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405D2F(_t24 + _t46, 0x4304e8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E00405E26(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405D74(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x4308e8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00405ece
                                                0x00405ed7
                                                0x00405ede
                                                0x00405ee8
                                                0x00405efc
                                                0x00405f24
                                                0x00405f2f
                                                0x00405f33
                                                0x00405f53
                                                0x00405f5a
                                                0x00405f64
                                                0x00405f71
                                                0x00405f76
                                                0x00405f7b
                                                0x00405f7f
                                                0x00405f8e
                                                0x00405f90
                                                0x00405f9d
                                                0x00405fa1
                                                0x0040603c
                                                0x00000000
                                                0x00405fb7
                                                0x00405fc4
                                                0x00405fe8
                                                0x00405fec
                                                0x0040600b
                                                0x0040600f
                                                0x0040600f
                                                0x00406011
                                                0x0040601a
                                                0x00406025
                                                0x00406030
                                                0x00406036
                                                0x00000000
                                                0x00406036
                                                0x00405fee
                                                0x00405ff1
                                                0x00405ffc
                                                0x00405ff8
                                                0x00405ffa
                                                0x00405ffb
                                                0x00405ffb
                                                0x00406003
                                                0x00406005
                                                0x00000000
                                                0x00406005
                                                0x00405fcf
                                                0x00405fd5
                                                0x00000000
                                                0x00405fd5
                                                0x00405fa1
                                                0x00405f7f
                                                0x00405efe
                                                0x00405f09
                                                0x00405f12
                                                0x00405f16
                                                0x00000000
                                                0x00000000
                                                0x00405f16
                                                0x00406047

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406069,?,?), ref: 00405F09
                                                • GetShortPathNameW.KERNEL32 ref: 00405F12
                                                  • Part of subcall function 00405CD9: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CE9
                                                  • Part of subcall function 00405CD9: lstrlenA.KERNEL32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D1B
                                                • GetShortPathNameW.KERNEL32 ref: 00405F2F
                                                • wsprintfA.USER32 ref: 00405F4D
                                                • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405F88
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F97
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCF
                                                • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406025
                                                • GlobalFree.KERNEL32 ref: 00406036
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040603D
                                                  • Part of subcall function 00405D74: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D78
                                                  • Part of subcall function 00405D74: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D9A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 4764efec6bbb625c57c3953ed88dd39e9a4d7ef93366e848611a72397d906ad3
                                                • Instruction ID: 79e357045524b81a8ea21183b2a6189fe473d9766cb3db532b5e95eed637b89f
                                                • Opcode Fuzzy Hash: 4764efec6bbb625c57c3953ed88dd39e9a4d7ef93366e848611a72397d906ad3
                                                • Instruction Fuzzy Hash: D1315771100B05ABD220AB669D48F6B3A9CDF45744F15003FF902F62D2EA7CD9118ABC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E100022D0(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed int* _t42;
                                                				signed int* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[6];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[6] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E100012BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E10001243();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[2]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[1] != 0xffffffff) {
                                                						}
                                                						_t38 =  *_t51;
                                                						_t51[7] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E10001311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E10001311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E1000122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E10001311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E1000122C(0x10004044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x100022e4
                                                0x100022e8
                                                0x100022f3
                                                0x100022f3
                                                0x100022fa
                                                0x100022ff
                                                0x00000000
                                                0x00000000
                                                0x10002303
                                                0x10002306
                                                0x00000000
                                                0x00000000
                                                0x1000230b
                                                0x10002316
                                                0x10002326
                                                0x00000000
                                                0x1000231d
                                                0x1000231f
                                                0x10002335
                                                0x00000000
                                                0x10002335
                                                0x1000230d
                                                0x1000230d
                                                0x10002336
                                                0x10002336
                                                0x10002338
                                                0x1000233c
                                                0x1000233c
                                                0x1000233f
                                                0x1000233f
                                                0x10002347
                                                0x1000234e
                                                0x10002351
                                                0x10002410
                                                0x10002411
                                                0x1000241c
                                                0x10002446
                                                0x10002446
                                                0x1000242c
                                                0x10002438
                                                0x1000242e
                                                0x1000242e
                                                0x1000242e
                                                0x00000000
                                                0x10002357
                                                0x10002357
                                                0x00000000
                                                0x1000235e
                                                0x00000000
                                                0x00000000
                                                0x10002366
                                                0x00000000
                                                0x00000000
                                                0x10002374
                                                0x10002376
                                                0x00000000
                                                0x00000000
                                                0x10002397
                                                0x1000239d
                                                0x100023a0
                                                0x100023a2
                                                0x100023b2
                                                0x00000000
                                                0x00000000
                                                0x1000237f
                                                0x10002384
                                                0x10002387
                                                0x10002388
                                                0x00000000
                                                0x00000000
                                                0x100023be
                                                0x100023c4
                                                0x100023c5
                                                0x100023c8
                                                0x100023c9
                                                0x100023cb
                                                0x00000000
                                                0x00000000
                                                0x100023d7
                                                0x100023da
                                                0x100023e6
                                                0x100023e8
                                                0x00000000
                                                0x00000000
                                                0x100023f4
                                                0x10002400
                                                0x10002403
                                                0x10002405
                                                0x10002408
                                                0x00000000
                                                0x00000000
                                                0x10002357
                                                0x10002351
                                                0x1000232b
                                                0x10002330
                                                0x00000000
                                                0x10002330

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 10002411
                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID: @hhv$@uv
                                                • API String ID: 4216380887-1609614287
                                                • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 76%
                                                			E100024A4(intOrPtr* _a4) {
                                                				intOrPtr _v4;
                                                				intOrPtr* _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t35;
                                                				void* _t39;
                                                				intOrPtr _t40;
                                                				void* _t43;
                                                
                                                				_t39 = E1000121B();
                                                				_t24 = _a4;
                                                				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_v4 = _t40;
                                                				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                					}
                                                					_t35 =  *(_t43 - 8);
                                                					if(_t35 <= 7) {
                                                						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                							case 0:
                                                								 *_t39 =  *_t39 & 0x00000000;
                                                								goto L15;
                                                							case 1:
                                                								_push( *__eax);
                                                								goto L13;
                                                							case 2:
                                                								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L14;
                                                							case 3:
                                                								__ecx =  *0x1000406c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x1000406c;
                                                								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                								goto L15;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                								goto L15;
                                                							case 5:
                                                								_push( *0x1000406c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L15;
                                                							case 6:
                                                								_push( *__esi);
                                                								L13:
                                                								__eax = wsprintfW(__edi, __ebp);
                                                								L14:
                                                								__esp = __esp + 0xc;
                                                								goto L15;
                                                						}
                                                					}
                                                					L15:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E100012E1(_t27 - 1, _t39);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							E10001272(_t39);
                                                							L24:
                                                						}
                                                					}
                                                					_v4 = _v4 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_v4 >= 0);
                                                				return GlobalFree(_t39);
                                                			}











                                                0x100024ae
                                                0x100024b0
                                                0x100024bf
                                                0x100024c5
                                                0x100024d2
                                                0x100024d4
                                                0x100024d8
                                                0x100024d8
                                                0x100024e0
                                                0x100024e6
                                                0x100024e8
                                                0x00000000
                                                0x100024ef
                                                0x00000000
                                                0x00000000
                                                0x100024f5
                                                0x00000000
                                                0x00000000
                                                0x100024ff
                                                0x00000000
                                                0x00000000
                                                0x10002506
                                                0x1000250c
                                                0x10002518
                                                0x1000251e
                                                0x10002523
                                                0x00000000
                                                0x00000000
                                                0x10002545
                                                0x00000000
                                                0x00000000
                                                0x1000252b
                                                0x10002531
                                                0x10002532
                                                0x10002534
                                                0x00000000
                                                0x00000000
                                                0x1000254d
                                                0x1000254f
                                                0x10002551
                                                0x10002553
                                                0x10002553
                                                0x00000000
                                                0x00000000
                                                0x100024e8
                                                0x10002556
                                                0x10002556
                                                0x1000255b
                                                0x1000256d
                                                0x1000256d
                                                0x10002573
                                                0x10002578
                                                0x1000257d
                                                0x10002589
                                                0x1000258e
                                                0x00000000
                                                0x10002593
                                                0x1000257f
                                                0x10002580
                                                0x10002594
                                                0x10002594
                                                0x1000257d
                                                0x10002595
                                                0x10002599
                                                0x1000259c
                                                0x100025b3

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalFree.KERNEL32 ref: 1000256D
                                                • GlobalFree.KERNEL32 ref: 100025A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID: {v@uv
                                                • API String ID: 1780285237-3152101019
                                                • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00406516(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405BCA(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405B80(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405D2F(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x00406518
                                                0x00406521
                                                0x00406538
                                                0x00406538
                                                0x0040653f
                                                0x0040654b
                                                0x0040654b
                                                0x0040654e
                                                0x00406551
                                                0x00406556
                                                0x00406558
                                                0x00406561
                                                0x00406565
                                                0x00406582
                                                0x0040658a
                                                0x0040658a
                                                0x0040658f
                                                0x00406591
                                                0x00406594
                                                0x00406599
                                                0x0040659a
                                                0x0040659e
                                                0x0040659e
                                                0x0040659f
                                                0x004065a6
                                                0x004065a8
                                                0x004065af
                                                0x00000000
                                                0x00000000
                                                0x004065b7
                                                0x004065bd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004065bd
                                                0x004065c2

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 00406579
                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406588
                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 0040658D
                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\E-DEKONT.exe",0040334E,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 004065A0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\E-DEKONT.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-2065522222
                                                • Opcode ID: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                • Instruction ID: 662237d401549a0b86d5a4e6e01ff77a7750504751085e1aca306c60b5ffe750
                                                • Opcode Fuzzy Hash: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                • Instruction Fuzzy Hash: 3911B655800612A5D7303B18BC40AB776B8EF68750B52403FED8A732C5E77C5CA286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040427E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t35;
                                                				long _t37;
                                                				void* _t40;
                                                				long* _t49;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L15:
                                                					return 0;
                                                				}
                                                				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t49 == 0) {
                                                					goto L15;
                                                				}
                                                				_t35 =  *_t49;
                                                				if((_t49[5] & 0x00000002) != 0) {
                                                					_t35 = GetSysColor(_t35);
                                                				}
                                                				if((_t49[5] & 0x00000001) != 0) {
                                                					SetTextColor(_a8, _t35);
                                                				}
                                                				SetBkMode(_a8, _t49[4]);
                                                				_t37 = _t49[1];
                                                				_v16.lbColor = _t37;
                                                				if((_t49[5] & 0x00000008) != 0) {
                                                					_t37 = GetSysColor(_t37);
                                                					_v16.lbColor = _t37;
                                                				}
                                                				if((_t49[5] & 0x00000004) != 0) {
                                                					SetBkColor(_a8, _t37);
                                                				}
                                                				if((_t49[5] & 0x00000010) != 0) {
                                                					_v16.lbStyle = _t49[2];
                                                					_t40 = _t49[3];
                                                					if(_t40 != 0) {
                                                						DeleteObject(_t40);
                                                					}
                                                					_t49[3] = CreateBrushIndirect( &_v16);
                                                				}
                                                				return _t49[3];
                                                			}








                                                0x00404290
                                                0x00404324
                                                0x00000000
                                                0x00404324
                                                0x004042a1
                                                0x004042a5
                                                0x00000000
                                                0x00000000
                                                0x004042ab
                                                0x004042b4
                                                0x004042b7
                                                0x004042b7
                                                0x004042bd
                                                0x004042c3
                                                0x004042c3
                                                0x004042cf
                                                0x004042d5
                                                0x004042dc
                                                0x004042df
                                                0x004042e2
                                                0x004042e4
                                                0x004042e4
                                                0x004042ec
                                                0x004042f2
                                                0x004042f2
                                                0x004042fc
                                                0x00404301
                                                0x00404304
                                                0x00404309
                                                0x0040430c
                                                0x0040430c
                                                0x0040431c
                                                0x0040431c
                                                0x00000000

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040429B
                                                • GetSysColor.USER32(00000000), ref: 004042B7
                                                • SetTextColor.GDI32(?,00000000), ref: 004042C3
                                                • SetBkMode.GDI32(?,?), ref: 004042CF
                                                • GetSysColor.USER32(?), ref: 004042E2
                                                • SetBkColor.GDI32(?,?), ref: 004042F2
                                                • DeleteObject.GDI32(?), ref: 0040430C
                                                • CreateBrushIndirect.GDI32(?), ref: 00404316
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction ID: b3876bbcbbff373df079470ccdc5149205509338ab7e68b668f4883140def8c6
                                                • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction Fuzzy Hash: B22151B1600704ABCB219F68DE08B5BBBF8AF41714F04897DFD96E26A0D734E944CB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004052E6(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ec4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E004062A4(_t38, 0, 0x42c228, 0x42c228, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c228);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ea8, 0x42c228);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c228;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c228[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c228, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004052ec
                                                0x004052f6
                                                0x004052fb
                                                0x00405301
                                                0x0040530c
                                                0x0040530f
                                                0x00405312
                                                0x00405318
                                                0x00405318
                                                0x0040531e
                                                0x00405326
                                                0x00405329
                                                0x00405346
                                                0x0040534a
                                                0x00405353
                                                0x00405353
                                                0x0040535d
                                                0x00405366
                                                0x00405372
                                                0x00405379
                                                0x0040537d
                                                0x00405380
                                                0x00405393
                                                0x004053a1
                                                0x004053a1
                                                0x004053a5
                                                0x004053a7
                                                0x004053aa
                                                0x00000000
                                                0x004053aa
                                                0x0040532b
                                                0x00405333
                                                0x0040533b
                                                0x00405341
                                                0x00000000
                                                0x00405341
                                                0x0040533b
                                                0x00405329
                                                0x004053b6

                                                APIs
                                                • lstrlenW.KERNEL32(0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000,?), ref: 0040531E
                                                • lstrlenW.KERNEL32(0040325E,0042C228,00000000,0041D800,766DEA30,?,?,?,?,?,?,?,?,?,0040325E,00000000), ref: 0040532E
                                                • lstrcatW.KERNEL32(0042C228,0040325E), ref: 00405341
                                                • SetWindowTextW.USER32(0042C228,0042C228), ref: 00405353
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405379
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405393
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID:
                                                • API String ID: 2531174081-0
                                                • Opcode ID: 431f9b9f519d5dcc2d02559eb98ffe4ebe6b5718b6beea2b4038e3bce57f3186
                                                • Instruction ID: 0b7e0c68d9dca976d3f5af37e2abe0e5b3dfc86658143eccbc3f009734cc3570
                                                • Opcode Fuzzy Hash: 431f9b9f519d5dcc2d02559eb98ffe4ebe6b5718b6beea2b4038e3bce57f3186
                                                • Instruction Fuzzy Hash: 3F21A171900518BACF11AFA5DD859CFBFB4EF85350F14817AF944B6290C7B98A90CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404BB0(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404bbe
                                                0x00404bcb
                                                0x00404bd1
                                                0x00404c0f
                                                0x00404c0f
                                                0x00404c1e
                                                0x00404c25
                                                0x00000000
                                                0x00404c27
                                                0x00404bd3
                                                0x00404be2
                                                0x00404bea
                                                0x00404bed
                                                0x00404bff
                                                0x00404c05
                                                0x00404c0c
                                                0x00000000
                                                0x00404c0c
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BCB
                                                • GetMessagePos.USER32 ref: 00404BD3
                                                • ScreenToClient.USER32 ref: 00404BED
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BFF
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C25
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction ID: fcc096391eddebe8eb85a5aa76d4b30f922b4a39187f2a8acbab72006efdbce5
                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction Fuzzy Hash: 31015E71900218BAEB10DB94DD85BFEBBBCAF95B11F10412BBA50B62D0D7B499418BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401DB3(intOrPtr __edx) {
                                                				void* __esi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				struct HDC__* _t31;
                                                				void* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t31 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402C15(2);
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				0x40cdd8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t31);
                                                				 *0x40cde8 = E00402C15(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				 *0x40cdef = 1;
                                                				 *0x40cdec = _t15 & 0x00000001;
                                                				 *0x40cded = _t15 & 0x00000002;
                                                				 *0x40cdee = _t15 & 0x00000004;
                                                				E004062A4(_t9, _t31, _t33, "Calibri",  *((intOrPtr*)(_t35 - 0x24)));
                                                				_t18 = CreateFontIndirectW(0x40cdd8);
                                                				_push(_t18);
                                                				_push(_t33);
                                                				E004061C9();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401db3
                                                0x00401dbe
                                                0x00401dc0
                                                0x00401dcd
                                                0x00401de4
                                                0x00401de9
                                                0x00401df6
                                                0x00401dfb
                                                0x00401dff
                                                0x00401e0a
                                                0x00401e11
                                                0x00401e23
                                                0x00401e29
                                                0x00401e2e
                                                0x00401e38
                                                0x0040258c
                                                0x0040156d
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDC.USER32(?), ref: 00401DB6
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                • ReleaseDC.USER32 ref: 00401DE9
                                                • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E38
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Calibri
                                                • API String ID: 3808545654-1409258342
                                                • Opcode ID: 8f9191b43f1087fd91e2bc6620e9991732759c8a76e5fb6f86f4dddf7fac1548
                                                • Instruction ID: 8058adb7fc53f801c03006c9ef56a62efa99793a140a93f16ed6c143b7d909dc
                                                • Opcode Fuzzy Hash: 8f9191b43f1087fd91e2bc6620e9991732759c8a76e5fb6f86f4dddf7fac1548
                                                • Instruction Fuzzy Hash: 9A015271944240EFE701ABB4AE8A6D97FB49F95301F10457EE241F61E2CAB800459F2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x10001619
                                                0x10001625
                                                0x10001632
                                                0x10001639
                                                0x10001642
                                                0x1000164e

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                • GlobalFree.KERNEL32 ref: 10001642
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID: Nhv@hhv
                                                • API String ID: 1148316912-2967376847
                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x4169f8; // 0x4f892
                                                					_t11 =  *0x422a04; // 0x4f896
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402de7
                                                0x00402df5
                                                0x00402dfb
                                                0x00402dfb
                                                0x00402e09
                                                0x00402e0b
                                                0x00402e11
                                                0x00402e18
                                                0x00402e1a
                                                0x00402e1a
                                                0x00402e30
                                                0x00402e40
                                                0x00402e52
                                                0x00402e52
                                                0x00402e5a

                                                APIs
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402E2A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: f82802282f146ff8d7a81516d08dd23d853d0675b9ceba9b20e767ba0194de88
                                                • Instruction ID: 0244175548504e0de7267acb57bf05e9e9b1595e8d7e84e5cb6d98a661a40fbb
                                                • Opcode Fuzzy Hash: f82802282f146ff8d7a81516d08dd23d853d0675b9ceba9b20e767ba0194de88
                                                • Instruction Fuzzy Hash: B6014470640208BBDF209F50DE49FAA3B69BB00304F008039FA46A51D0DBB889558B59
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004028A7(int __ebx) {
                                                				void* _t26;
                                                				long _t31;
                                                				int _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                				_t50 = E00402C37(0xfffffff0);
                                                				 *(_t56 - 0x38) = _t23;
                                                				if(E00405BCA(_t50) == 0) {
                                                					E00402C37(0xffffffed);
                                                				}
                                                				E00405D4F(_t50);
                                                				_t26 = E00405D74(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x434ef8;
                                                					 *(_t56 - 0x3c) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E0040332B(_t45);
                                                						E00403315(_t49,  *(_t56 - 0x3c));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                						 *(_t56 - 0x4c) = _t54;
                                                						if(_t54 != _t45) {
                                                							E004030FA( *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x34) =  *_t54;
                                                								E00405D2F( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x34);
                                                							}
                                                							GlobalFree( *(_t56 - 0x4c));
                                                						}
                                                						E00405E26( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x30)) = E004030FA(0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x38));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x004028a7
                                                0x004028a9
                                                0x004028b5
                                                0x004028b8
                                                0x004028c2
                                                0x004028c6
                                                0x004028c6
                                                0x004028cc
                                                0x004028d9
                                                0x004028e1
                                                0x004028e4
                                                0x004028ea
                                                0x004028f8
                                                0x004028fd
                                                0x00402901
                                                0x00402904
                                                0x0040290d
                                                0x00402919
                                                0x0040291d
                                                0x00402920
                                                0x0040292a
                                                0x00402949
                                                0x00402931
                                                0x00402936
                                                0x0040293e
                                                0x00402941
                                                0x00402946
                                                0x00402946
                                                0x00402950
                                                0x00402950
                                                0x0040295d
                                                0x00402963
                                                0x00402975
                                                0x00402975
                                                0x0040297b
                                                0x0040297b
                                                0x00402986
                                                0x00402987
                                                0x0040298b
                                                0x0040298f
                                                0x00402995
                                                0x00402995
                                                0x0040299c
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                • GlobalFree.KERNEL32 ref: 00402950
                                                • GlobalFree.KERNEL32 ref: 00402963
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: f62c8856deeff081086e792091e27b9e6cd03f1654503537dfa884b98f73c81c
                                                • Instruction ID: c7dec26b55dd312fec5fb3faf1598927ec34475db9096b9e5e75d52a628400f5
                                                • Opcode Fuzzy Hash: f62c8856deeff081086e792091e27b9e6cd03f1654503537dfa884b98f73c81c
                                                • Instruction Fuzzy Hash: E521BDB1C00128BBDF216FA5DE49D9E7E79EF08364F10423AF964762E0CB794C418B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				int _t24;
                                                				signed int _t29;
                                                				intOrPtr* _t32;
                                                				void* _t34;
                                                				void* _t35;
                                                				void* _t38;
                                                				signed int _t40;
                                                
                                                				_t32 = __esi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x20);
                                                				_t38 = __edx - 0x38;
                                                				 *(_t35 - 0x4c) = _t14;
                                                				_t27 = 0 | _t38 == 0x00000000;
                                                				_t29 = _t38 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                					} else {
                                                						E00402C37(0x21);
                                                						WideCharToMultiByte(__ebx, __ebx, "C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp", 0xffffffff, "C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp\System.dll", 0x400, __ebx, __ebx);
                                                						_t17 = lstrlenA("C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402C15(1);
                                                					 *0x40add0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t32 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t34 = E004061E2(_t27, _t32);
                                                					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405E55(_t34, _t34) >= 0) {
                                                						_t14 = E00405E26(_t34, "C:\Users\alfons\AppData\Local\Temp\nsc1ED3.tmp\System.dll",  *(_t35 + 8));
                                                						_t40 = _t14;
                                                						if(_t40 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x00402592
                                                0x00402592
                                                0x00402592
                                                0x00402597
                                                0x0040259a
                                                0x0040259d
                                                0x004025a2
                                                0x004025a4
                                                0x004025c4
                                                0x00402602
                                                0x004025c6
                                                0x004025c8
                                                0x004025e2
                                                0x004025ed
                                                0x004025ed
                                                0x004025a6
                                                0x004025a8
                                                0x004025ad
                                                0x004025bb
                                                0x004025be
                                                0x00402607
                                                0x0040260a
                                                0x00402885
                                                0x00402885
                                                0x00402610
                                                0x00402619
                                                0x0040261b
                                                0x0040263a
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040261b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiWidelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp$C:\Users\user\AppData\Local\Temp\nsc1ED3.tmp\System.dll
                                                • API String ID: 3109718747-3256429632
                                                • Opcode ID: 29697b63a1bf179c8a70b2ea45890600dc215057ee6868cc9ec1e4f57a159bbe
                                                • Instruction ID: 59cf546ef3811be8ee7c727c8e5eea11e2141b44b9e391d5d171073bbb1e77e0
                                                • Opcode Fuzzy Hash: 29697b63a1bf179c8a70b2ea45890600dc215057ee6868cc9ec1e4f57a159bbe
                                                • Instruction Fuzzy Hash: F611EB72A01204BEDB146FB18E8EA9F77659F45398F20453BF102F61C1DAFC89415B5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void* _t43;
                                                				signed int _t44;
                                                				signed int _t59;
                                                				void _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				void* _t76;
                                                				void* _t77;
                                                				void* _t78;
                                                				void* _t79;
                                                				void* _t80;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x1000406c = _a8;
                                                				_t59 = 0;
                                                				 *0x10004070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E10001243();
                                                				_t89 = E10001311(_t41);
                                                				_t86 = _t84;
                                                				_t43 = E10001243();
                                                				_t63 =  *_t43;
                                                				_a8 = _t43;
                                                				if(_t63 != 0x7e && _t63 != 0x21) {
                                                					_a16 = E10001243();
                                                					_t59 = E10001311(_t56);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t43 = _a8;
                                                				}
                                                				_t64 =  *_t43 & 0x0000ffff;
                                                				_t100 = _t64 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t65 = _t64 - 0x3c;
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L54:
                                                								_t44 = 0;
                                                								__eflags = 0;
                                                								L55:
                                                								asm("cdq");
                                                								L56:
                                                								_t89 = _t44;
                                                								L57:
                                                								_t86 = _t84;
                                                								L58:
                                                								E10001470(_t84, _t89, _t86,  &_v76);
                                                								E10001272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L47:
                                                								__eflags = 0;
                                                								L48:
                                                								_t44 = 1;
                                                								goto L55;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 < _t59) {
                                                								goto L47;
                                                							}
                                                							goto L54;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002D90(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t67 = _t65 - 1;
                                                					__eflags = _t67;
                                                					if(_t67 == 0) {
                                                						__eflags = _t89 - _t59;
                                                						if(_t89 != _t59) {
                                                							goto L54;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L54;
                                                						}
                                                						goto L47;
                                                					}
                                                					_t68 = _t67 - 1;
                                                					__eflags = _t68;
                                                					if(_t68 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L54;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L47;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 <= _t59) {
                                                								goto L54;
                                                							}
                                                							goto L47;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002DB0(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t70 = _t68 - 0x20;
                                                					__eflags = _t70;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 ^ _t59;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L58;
                                                					}
                                                					_t71 = _t70 - 0x1e;
                                                					__eflags = _t71;
                                                					if(_t71 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t59;
                                                							_t86 = _t86 | _v12;
                                                							goto L58;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L47;
                                                						}
                                                						__eflags = _t59 | _v12;
                                                						if((_t59 | _v12) != 0) {
                                                							goto L47;
                                                						}
                                                						goto L54;
                                                					}
                                                					__eflags = _t71 == 0;
                                                					if(_t71 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L58;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) != 0) {
                                                						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                						_v20 = _t84;
                                                						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                						_t43 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t43 - 0x2f;
                                                					if( *_t43 != 0x2f) {
                                                						goto L57;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L58;
                                                					}
                                                				}
                                                				_t76 = _t64 - 0x21;
                                                				if(_t76 == 0) {
                                                					_t44 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L55;
                                                					}
                                                					goto L48;
                                                				}
                                                				_t77 = _t76 - 4;
                                                				if(_t77 == 0) {
                                                					goto L21;
                                                				}
                                                				_t78 = _t77 - 1;
                                                				if(_t78 == 0) {
                                                					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                					if( *((short*)(_t43 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t59;
                                                						_t86 = _t86 & _v12;
                                                						goto L58;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L54;
                                                					}
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) == 0) {
                                                						goto L54;
                                                					}
                                                					goto L47;
                                                				}
                                                				_t79 = _t78 - 4;
                                                				if(_t79 == 0) {
                                                					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                					goto L56;
                                                				} else {
                                                					_t80 = _t79 - 1;
                                                					if(_t80 == 0) {
                                                						_t89 = _t89 + _t59;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t80 == 0) {
                                                							_t89 = _t89 - _t59;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L58;
                                                				}
                                                			}



























                                                0x100018a9
                                                0x100018b3
                                                0x100018bc
                                                0x100018bf
                                                0x100018c4
                                                0x100018cd
                                                0x100018d6
                                                0x100018d8
                                                0x100018da
                                                0x100018df
                                                0x100018e2
                                                0x100018e9
                                                0x100018f7
                                                0x10001900
                                                0x10001905
                                                0x10001908
                                                0x1000190e
                                                0x1000190e
                                                0x10001911
                                                0x10001914
                                                0x10001917
                                                0x100019df
                                                0x100019df
                                                0x100019e2
                                                0x10001a4d
                                                0x10001a52
                                                0x10001a61
                                                0x10001a64
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6e
                                                0x10001a6e
                                                0x10001a6f
                                                0x10001a6f
                                                0x10001a71
                                                0x10001a71
                                                0x10001a73
                                                0x10001a79
                                                0x10001a82
                                                0x10001a93
                                                0x10001a9e
                                                0x10001a9e
                                                0x10001a66
                                                0x10001a48
                                                0x10001a48
                                                0x10001a4a
                                                0x10001a4a
                                                0x00000000
                                                0x10001a4a
                                                0x10001a68
                                                0x10001a6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a6a
                                                0x10001a56
                                                0x10001a5a
                                                0x00000000
                                                0x10001a5a
                                                0x100019e4
                                                0x100019e4
                                                0x100019e5
                                                0x10001a3f
                                                0x10001a41
                                                0x00000000
                                                0x00000000
                                                0x10001a43
                                                0x10001a46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a46
                                                0x100019e7
                                                0x100019e7
                                                0x100019e8
                                                0x10001a1e
                                                0x10001a23
                                                0x10001a32
                                                0x10001a35
                                                0x00000000
                                                0x00000000
                                                0x10001a37
                                                0x00000000
                                                0x00000000
                                                0x10001a39
                                                0x10001a3b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a3d
                                                0x10001a27
                                                0x10001a2b
                                                0x00000000
                                                0x10001a2b
                                                0x100019ea
                                                0x100019ea
                                                0x100019ed
                                                0x10001a17
                                                0x10001a19
                                                0x00000000
                                                0x10001a19
                                                0x100019ef
                                                0x100019ef
                                                0x100019f2
                                                0x100019fe
                                                0x10001a03
                                                0x10001a10
                                                0x10001a12
                                                0x00000000
                                                0x10001a12
                                                0x10001a05
                                                0x10001a07
                                                0x00000000
                                                0x00000000
                                                0x10001a09
                                                0x10001a0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a0e
                                                0x100019f5
                                                0x100019f6
                                                0x100019f8
                                                0x100019fa
                                                0x100019fa
                                                0x00000000
                                                0x100019f6
                                                0x1000191d
                                                0x10001996
                                                0x10001998
                                                0x1000199b
                                                0x100019b7
                                                0x100019ba
                                                0x100019c5
                                                0x100019c7
                                                0x1000199d
                                                0x1000199d
                                                0x100019a1
                                                0x100019a5
                                                0x100019a5
                                                0x100019ca
                                                0x100019ce
                                                0x00000000
                                                0x100019d4
                                                0x100019d4
                                                0x100019d7
                                                0x00000000
                                                0x100019d7
                                                0x100019ce
                                                0x1000191f
                                                0x10001922
                                                0x10001987
                                                0x10001989
                                                0x1000198b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001991
                                                0x10001924
                                                0x10001927
                                                0x00000000
                                                0x00000000
                                                0x10001929
                                                0x1000192a
                                                0x10001960
                                                0x10001965
                                                0x1000197d
                                                0x1000197f
                                                0x00000000
                                                0x1000197f
                                                0x10001967
                                                0x10001969
                                                0x00000000
                                                0x00000000
                                                0x1000196f
                                                0x10001972
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001978
                                                0x1000192c
                                                0x1000192f
                                                0x10001956
                                                0x00000000
                                                0x10001931
                                                0x10001931
                                                0x10001932
                                                0x10001946
                                                0x10001948
                                                0x10001934
                                                0x10001936
                                                0x1000193c
                                                0x1000193e
                                                0x1000193e
                                                0x10001936
                                                0x00000000
                                                0x10001932

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                • Opcode Fuzzy Hash: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00401D57() {
                                                				void* _t18;
                                                				struct HINSTANCE__* _t22;
                                                				struct HWND__* _t25;
                                                				void* _t27;
                                                
                                                				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                				GetClientRect(_t25, _t27 - 0x58);
                                                				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                				if(_t18 != _t22) {
                                                					DeleteObject(_t18);
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t27 - 4));
                                                				return 0;
                                                			}







                                                0x00401d63
                                                0x00401d6a
                                                0x00401d99
                                                0x00401da1
                                                0x00401da8
                                                0x00401da8
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDlgItem.USER32 ref: 00401D5D
                                                • GetClientRect.USER32 ref: 00401D6A
                                                • LoadImageW.USER32 ref: 00401D8B
                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: c7f94385dd4a6174af72edd052602ed5a5951d747682783072fd515e99349627
                                                • Instruction ID: face61d34558c4de7c2b3a6e9a6cb1e1a296a7661f17e088ac2b3614559d71e0
                                                • Opcode Fuzzy Hash: c7f94385dd4a6174af72edd052602ed5a5951d747682783072fd515e99349627
                                                • Instruction Fuzzy Hash: 2DF0FF72604518AFDB01DBE4DF88CEEB7BCEB48341B14047AF641F6191CA749D019B78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404AA2(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E004062A4(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E004062A4(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E004062A4(_t44, _t50, 0x42d248, 0x42d248, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d248) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433eb8, _a4, 0x42d248);
                                                			}



















                                                0x00404aab
                                                0x00404ab0
                                                0x00404ab8
                                                0x00404ab9
                                                0x00404ac6
                                                0x00404ace
                                                0x00404acf
                                                0x00404ad1
                                                0x00404ad3
                                                0x00404ad5
                                                0x00404ad8
                                                0x00404ad8
                                                0x00404adf
                                                0x00404ae5
                                                0x00404ae5
                                                0x00404aec
                                                0x00404af3
                                                0x00404af6
                                                0x00404af9
                                                0x00404af9
                                                0x00404afd
                                                0x00404b0d
                                                0x00404b0f
                                                0x00404b12
                                                0x00404abb
                                                0x00404abb
                                                0x00404ac2
                                                0x00404ac2
                                                0x00404b1a
                                                0x00404b25
                                                0x00404b3b
                                                0x00404b4c
                                                0x00404b68

                                                APIs
                                                • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B43
                                                • wsprintfW.USER32 ref: 00404B4C
                                                • SetDlgItemTextW.USER32 ref: 00404B5F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: c9a6e7e492f6bdeefc1d450629950baf89c1ca8cbbe940ede2bd0e57b0caaae8
                                                • Instruction ID: a69b8d9c405cb410f429d1b91b3aaf5cd8934f07bb3ea9cf38393447591b3b6c
                                                • Opcode Fuzzy Hash: c9a6e7e492f6bdeefc1d450629950baf89c1ca8cbbe940ede2bd0e57b0caaae8
                                                • Instruction Fuzzy Hash: EA11EB736041283BDB00A66DDC42E9F369CDB81338F154237FA66F21D1D9B8D82146E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405BFE(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				short* _t7;
                                                				WCHAR* _t10;
                                                				short _t11;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                
                                                				_t12 = _a4;
                                                				_t10 = CharNextW(_t12);
                                                				_t5 = CharNextW(_t10);
                                                				_t11 =  *_t12;
                                                				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                						L10:
                                                						return 0;
                                                					} else {
                                                						_t14 = 2;
                                                						while(1) {
                                                							_t14 = _t14 - 1;
                                                							_t7 = E00405B80(_t5, 0x5c);
                                                							if( *_t7 == 0) {
                                                								goto L10;
                                                							}
                                                							_t5 = _t7 + 2;
                                                							if(_t14 != 0) {
                                                								continue;
                                                							}
                                                							return _t5;
                                                						}
                                                						goto L10;
                                                					}
                                                				} else {
                                                					return CharNextW(_t5);
                                                				}
                                                			}









                                                0x00405c07
                                                0x00405c0e
                                                0x00405c11
                                                0x00405c13
                                                0x00405c19
                                                0x00405c31
                                                0x00405c53
                                                0x00000000
                                                0x00405c39
                                                0x00405c3b
                                                0x00405c3c
                                                0x00405c3f
                                                0x00405c40
                                                0x00405c49
                                                0x00000000
                                                0x00000000
                                                0x00405c4c
                                                0x00405c4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c4f
                                                0x00000000
                                                0x00405c3c
                                                0x00405c28
                                                0x00000000
                                                0x00405c29

                                                APIs
                                                • CharNextW.USER32(?,?,C:\,?,00405C72,C:\,C:\,?,?,766DFAA0,004059B0,?,C:\Users\user\AppData\Local\Temp\,766DFAA0,00000000), ref: 00405C0C
                                                • CharNextW.USER32(00000000), ref: 00405C11
                                                • CharNextW.USER32(00000000), ref: 00405C29
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharNext
                                                • String ID: C:\
                                                • API String ID: 3213498283-3404278061
                                                • Opcode ID: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                • Instruction ID: 71472b9638db6d5cc2cef3a2d8db9d1c11fc55a0834b756b62a4f8b04705d027
                                                • Opcode Fuzzy Hash: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                • Instruction Fuzzy Hash: B7F09662908F1555FF317A945C45ABB57B8DB54BA0B00C83BD602B72C0E3B85CC58E9A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405B53(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405b54
                                                0x00405b61
                                                0x00405b62
                                                0x00405b6d
                                                0x00405b75
                                                0x00405b75
                                                0x00405b7d

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403360,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405B59
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403360,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,766DFAA0,004035BF,?,00000006,00000008,0000000A), ref: 00405B63
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B75
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B53
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-823278215
                                                • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction ID: 33d5b4b63083ad43afaa288e046e1f08ed21b79f7f5b9eb46acb358563388364
                                                • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction Fuzzy Hash: 86D05E31101924AAC121BB549C04DDF63ACAE86304342087AF541B20A5C77C296286FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402E5D(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					__eflags =  *0x422a00; // 0x0
                                                					if(__eflags == 0) {
                                                						_t2 = GetTickCount();
                                                						__eflags = _t2 -  *0x434ef0;
                                                						if(_t2 >  *0x434ef0) {
                                                							_t3 = CreateDialogParamW( *0x434ee0, 0x6f, 0, E00402DD7, 0);
                                                							 *0x422a00 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406698(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x422a00; // 0x0
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x422a00 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00402e64
                                                0x00402e7e
                                                0x00402e84
                                                0x00402e8e
                                                0x00402e94
                                                0x00402e9a
                                                0x00402eab
                                                0x00402eb4
                                                0x00000000
                                                0x00402eb9
                                                0x00402ec0
                                                0x00402e86
                                                0x00402e8d
                                                0x00402e8d
                                                0x00402e66
                                                0x00402e66
                                                0x00402e6d
                                                0x00402e70
                                                0x00402e70
                                                0x00402e76
                                                0x00402e7d
                                                0x00402e7d

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000,0040303D,00000001,?,00000006,00000008,0000000A), ref: 00402E70
                                                • GetTickCount.KERNEL32 ref: 00402E8E
                                                • CreateDialogParamW.USER32 ref: 00402EAB
                                                • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402EB9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: 081ae59ec46762087058598088bc932b8811e33f16b6ee3d01574ac3e4d85d66
                                                • Instruction ID: fb236cf74f4011b48551144809540ae7a3d608603197ef92b98d1837a73ee17d
                                                • Opcode Fuzzy Hash: 081ae59ec46762087058598088bc932b8811e33f16b6ee3d01574ac3e4d85d66
                                                • Instruction Fuzzy Hash: BDF05E30941620EBC6316B20FF0DA9B7B69BB44B42745497AF441B19E8C7B44881CBDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004038FB() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b20c;
                                                				_t3 = E004038E0(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b20c =  *0x42b20c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x004038fc
                                                0x00403904
                                                0x0040390b
                                                0x0040390e
                                                0x0040390e
                                                0x00403910
                                                0x00403915
                                                0x0040391c
                                                0x00403922
                                                0x00403926
                                                0x00403927
                                                0x0040392f

                                                APIs
                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,766DFAA0,004038D3,004036E9,00000006,?,00000006,00000008,0000000A), ref: 00403915
                                                • GlobalFree.KERNEL32 ref: 0040391C
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040390D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-823278215
                                                • Opcode ID: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                • Instruction ID: e66732d9f8c7dde22b06ec40e1a6716a7c13e86cf839674f34118547447e98ef
                                                • Opcode Fuzzy Hash: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                • Instruction Fuzzy Hash: 95E012739019209BC6215F55ED08B5E7B68AF58B22F05447AE9807B26087B45C929BD8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405B9F(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405ba0
                                                0x00405baa
                                                0x00405bad
                                                0x00405bb3
                                                0x00405bb4
                                                0x00405bb5
                                                0x00405bbd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405bbd
                                                0x00405bbf
                                                0x00405bc7

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\E-DEKONT.exe,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BA5
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\E-DEKONT.exe,C:\Users\user\Desktop\E-DEKONT.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BB5
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-1246513382
                                                • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction ID: a8af4f0e04a9cb416ac945bb8770274a79718c16fb62e87aa8b604c5d62251ee
                                                • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction Fuzzy Hash: D5D05EB24019209AD3126B08DC00DAF73A8EF5230074A48AAE841A6165D7B87D8186AC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                				_t17 = E10001243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x10004040;
                                                								 *0x10004040 = _t30;
                                                								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x10004040;
                                                							if( *0x10004040 != 0) {
                                                								E10001563( *0x10004074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x10004040;
                                                								GlobalFree(_t36);
                                                								 *0x10004040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x100010e6
                                                0x100010f0
                                                0x100010ff
                                                0x1000110e
                                                0x10001119
                                                0x1000111c
                                                0x1000112b
                                                0x1000112f
                                                0x10001131
                                                0x100011d8
                                                0x100011de
                                                0x10001137
                                                0x10001138
                                                0x10001138
                                                0x1000113d
                                                0x1000113e
                                                0x10001140
                                                0x10001143
                                                0x1000120d
                                                0x10001210
                                                0x100011b0
                                                0x100011b6
                                                0x100011bf
                                                0x100011c4
                                                0x100011c7
                                                0x00000000
                                                0x100011c7
                                                0x10001212
                                                0x10001214
                                                0x10001196
                                                0x1000119d
                                                0x100011a5
                                                0x00000000
                                                0x100011a5
                                                0x10001161
                                                0x10001162
                                                0x1000116a
                                                0x10001177
                                                0x1000117f
                                                0x10001188
                                                0x1000118d
                                                0x1000118d
                                                0x00000000
                                                0x10001162
                                                0x10001149
                                                0x100011df
                                                0x100011df
                                                0x100011e6
                                                0x100011f3
                                                0x100011f8
                                                0x100011fb
                                                0x10001203
                                                0x10001205
                                                0x10001205
                                                0x00000000
                                                0x100011e6
                                                0x1000114f
                                                0x10001152
                                                0x00000000
                                                0x00000000
                                                0x10001158
                                                0x1000115b
                                                0x100011ac
                                                0x00000000
                                                0x100011ac
                                                0x1000115d
                                                0x1000115f
                                                0x10001192
                                                0x00000000
                                                0x10001192
                                                0x00000000
                                                0x100011c9
                                                0x100011c9
                                                0x100011d3
                                                0x00000000
                                                0x100011d7

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815672115.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.815664411.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815693863.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.815711140.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405CD9(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405ce9
                                                0x00405ceb
                                                0x00405cee
                                                0x00405d1a
                                                0x00405cf3
                                                0x00405cfc
                                                0x00405d01
                                                0x00405d0c
                                                0x00405d0f
                                                0x00405d2b
                                                0x00405d11
                                                0x00405d18
                                                0x00000000
                                                0x00405d18
                                                0x00405d24
                                                0x00405d28
                                                0x00405d28
                                                0x00405d22
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CE9
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D01
                                                • CharNextA.USER32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D12
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405FC2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D1B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.815200667.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.815195136.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815207726.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815213162.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815234701.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815239605.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815246548.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815252078.000000000043C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815257810.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815264696.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815269771.0000000000473000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.815277740.0000000000476000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_E-DEKONT.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                • Instruction ID: eb4b2eb4961b7d09ea4a34ed08b3b50e56f073c3670a6d3e208c08a45fec6953
                                                • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                • Instruction Fuzzy Hash: 10F0F631204918FFD7029FA4DD0499FBBA8EF16350B2580BAE840FB211D674DE01AB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%