Create Interactive Tour

Windows Analysis Report NoSleep!.exe

Overview

General Information

Sample Name:NoSleep!.exe
Analysis ID:464262
MD5:720f91e9f818a0ac3122a12e95b76d48
SHA1:47c44510621f92b61b3f8c9c19a8a672f89dfdff
SHA256:91fd58d7d04718bb7845cf3f912fdebf99bff1dad2196ff5bf33244c3f7f19bf
Infos:

Most interesting Screenshot:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to simulate keystroke presses
Found evasive API chain (date check)
PE file contains strange resources
Program does not show much activity (idle)
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • NoSleep!.exe (PID: 5108 cmdline: 'C:\Users\user\Desktop\NoSleep!.exe' MD5: 720F91E9F818A0AC3122A12E95B76D48)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: NoSleep!.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: NoSleep!.exeString found in binary or memory: http://go.to/;
Source: NoSleep!.exeString found in binary or memory: http://go.to/;o
Source: NoSleep!.exeString found in binary or memory: http://go.to/zeniko
Source: NoSleep!.exe, 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmpString found in binary or memory: http://go.to/zenikoopenControl
Source: NoSleep!.exeString found in binary or memory: http://www.swatch.com/alu_beat/fs_itime.html
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00401570 keybd_event,keybd_event,keybd_event,keybd_event,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,NtdllDefWindowProc_A,0_2_00401570
Source: NoSleep!.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: NoSleep!.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engineClassification label: clean3.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\NoSleep!.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00401250 RtlZeroMemory,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,LoadStringA,MessageBoxA,FindWindowA,PostMessageA,PostMessageA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadStringA,MessageBoxA,RegisterClipboardFormatA,RtlZeroMemory,LoadCursorA,LoadIconA,RegisterClassA,CreateWindowExA,LoadStringA,MessageBoxA,TranslateMessage,DispatchMessageA,GetMessageA,FreeLibrary,0_2_00401250
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\NoSleep!.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\NoSleep!.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-801
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00401250 RtlZeroMemory,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,lstrcmpi,LoadStringA,MessageBoxA,FindWindowA,PostMessageA,PostMessageA,LoadLibraryA,GetProcAddress,GetProcAddress,LoadStringA,MessageBoxA,RegisterClipboardFormatA,RtlZeroMemory,LoadCursorA,LoadIconA,RegisterClassA,CreateWindowExA,LoadStringA,MessageBoxA,TranslateMessage,DispatchMessageA,GetMessageA,FreeLibrary,0_2_00401250
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00401570 keybd_event,keybd_event,keybd_event,keybd_event,SystemParametersInfoA,SystemParametersInfoA,SystemParametersInfoA,NtdllDefWindowProc_A,0_2_00401570
Source: NoSleep!.exe, 00000000.00000002.598194735.0000000000E30000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: NoSleep!.exe, 00000000.00000002.598194735.0000000000E30000.00000002.00000001.sdmpBinary or memory string: Progman
Source: NoSleep!.exe, 00000000.00000002.598194735.0000000000E30000.00000002.00000001.sdmpBinary or memory string: &Program Manager
Source: NoSleep!.exe, 00000000.00000002.598194735.0000000000E30000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00402527 GetSystemTime,0_2_00402527
Source: C:\Users\user\Desktop\NoSleep!.exeCode function: 0_2_00402378 GetVersionExA,0_2_00402378

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsNative API2Path InterceptionProcess Injection1Software Packing1OS Credential DumpingSystem Time Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerSystem Information Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 464262 Sample: NoSleep!.exe Startdate: 12/08/2021 Architecture: WINDOWS Score: 3 4 NoSleep!.exe 2->4         started       

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
NoSleep!.exe3%VirustotalBrowse
NoSleep!.exe0%MetadefenderBrowse
NoSleep!.exe4%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://go.to/;0%Avira URL Cloudsafe
http://go.to/;o0%Avira URL Cloudsafe
http://go.to/zeniko0%Avira URL Cloudsafe
http://go.to/zenikoopenControl0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://go.to/;NoSleep!.exefalse
  • Avira URL Cloud: safe
unknown
http://go.to/;oNoSleep!.exefalse
  • Avira URL Cloud: safe
unknown
http://go.to/zenikoNoSleep!.exefalse
  • Avira URL Cloud: safe
unknown
http://www.swatch.com/alu_beat/fs_itime.htmlNoSleep!.exefalse
    high
    http://go.to/zenikoopenControlNoSleep!.exe, 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:464262
    Start date:12.08.2021
    Start time:16:22:59
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 5m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:NoSleep!.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:23
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean3.winEXE@1/0@0/0
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:
    • Successful, ratio: 98.7% (good quality ratio 92.2%)
    • Quality average: 76%
    • Quality standard deviation: 31.3%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    Warnings:
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
    Entropy (8bit):6.429160675518865
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.39%
    • UPX compressed Win32 Executable (30571/9) 0.30%
    • Win32 EXE Yoda's Crypter (26571/9) 0.26%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    File name:NoSleep!.exe
    File size:11808
    MD5:720f91e9f818a0ac3122a12e95b76d48
    SHA1:47c44510621f92b61b3f8c9c19a8a672f89dfdff
    SHA256:91fd58d7d04718bb7845cf3f912fdebf99bff1dad2196ff5bf33244c3f7f19bf
    SHA512:662a523cc30db0456d1d7f5822aa0950fe178d3a973874918c63c2b1a6a76e821805c8343e90782b8079d5552505f2fc2da3583f8ff5c7be432399e389d70ab6
    SSDEEP:192:u++1ytmJ78iRJoIz0Ssp3X4rvy3OSbO0mi:u++1ytc8oJoIz0T3X4rKLbO0mi
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...".V>...............7. ... ...p..0.............@........................................................................

    File Icon

    Icon Hash:0cfcf2eaeee06004

    General

    Entrypoint:0x409830
    Entrypoint Section:UPX1
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x3E56A122 [Fri Feb 21 21:58:58 2003 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:1
    OS Version Minor:0
    File Version Major:1
    File Version Minor:0
    Subsystem Version Major:1
    Subsystem Version Minor:0
    Import Hash:f993086505d693897b9a8112da5bd018
    Instruction
    pushad
    mov esi, 00408015h
    lea edi, dword ptr [esi-00007015h]
    push edi
    or ebp, FFFFFFFFh
    jmp 00007F9C30819FE2h
    nop
    nop
    nop
    nop
    nop
    nop
    mov al, byte ptr [esi]
    inc esi
    mov byte ptr [edi], al
    inc edi
    add ebx, ebx
    jne 00007F9C30819FD9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    jc 00007F9C30819FBFh
    mov eax, 00000001h
    add ebx, ebx
    jne 00007F9C30819FD9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    adc eax, eax
    add ebx, ebx
    jnc 00007F9C30819FC1h
    jne 00007F9C30819FDBh
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    jnc 00007F9C30819FB6h
    xor ecx, ecx
    sub eax, 03h
    jc 00007F9C30819FDFh
    shl eax, 08h
    mov al, byte ptr [esi]
    inc esi
    xor eax, FFFFFFFFh
    je 00007F9C3081A046h
    mov ebp, eax
    add ebx, ebx
    jne 00007F9C30819FD9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    adc ecx, ecx
    add ebx, ebx
    jne 00007F9C30819FD9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    adc ecx, ecx
    jne 00007F9C30819FF2h
    inc ecx
    add ebx, ebx
    jne 00007F9C30819FD9h
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    adc ecx, ecx
    add ebx, ebx
    jnc 00007F9C30819FC1h
    jne 00007F9C30819FDBh
    mov ebx, dword ptr [esi]
    sub esi, FFFFFFFCh
    adc ebx, ebx
    jnc 00007F9C30819FB6h
    add ecx, 02h
    cmp ebp, FFFFF300h
    adc ecx, 01h
    lea edx, dword ptr [edi+ebp]
    cmp ebp, FFFFFFFCh
    jbe 00007F9C30819FE1h
    mov al, byte ptr [edx]
    inc edx
    mov byte ptr [edi], al
    inc edi
    dec ecx
    jne 00007F9C30819FC9h
    jmp 00007F9C30819F38h
    nop
    mov eax, dword ptr [edx]
    add edx, 04h
    mov dword ptr [edi], eax
    add edi, 04h
    sub ecx, 00000000h
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0xaee00x134.rsrc
    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000xee0.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    UPX00x10000x70000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
    UPX10x80000x20000x1a00False0.958233173077data7.73395527482IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0xa0000x20000x1200False0.368489583333data3.80979067444IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountry
    RT_BITMAP0x63a00xe8emptyEnglishUnited States
    RT_BITMAP0x64880x68emptyEnglishUnited States
    RT_ICON0xa3a40x128GLS_BINARY_LSB_FIRSTEnglishUnited States
    RT_ICON0xa4d00x2e8dataEnglishUnited States
    RT_ICON0x69000x128emptyEnglishUnited States
    RT_ICON0x6a280x2e8emptyEnglishUnited States
    RT_MENU0x6d100xc8emptyEnglishUnited States
    RT_MENU0x6dd80x7cemptyEnglishUnited States
    RT_DIALOG0x6e540x1a8emptyEnglishUnited States
    RT_DIALOG0x6ffc0x21cemptyEnglishUnited States
    RT_STRING0x72180x2b2emptyEnglishUnited States
    RT_GROUP_ICON0xa7bc0x22dataEnglishUnited States
    RT_GROUP_ICON0x74f00x22emptyEnglishUnited States
    RT_VERSION0xa7e40x4b0dataEnglishUnited States
    RT_MANIFEST0xac980x246XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
    DLLImport
    KERNEL32.DLLLoadLibraryA, GetProcAddress, ExitProcess
    ADVAPI32.DLLRegCloseKey
    CRTDLL.DLLpow
    GDI32.DLLBitBlt
    USER32.DLLGetDC
    DescriptionData
    LegalCopyrightCopyleft 2001 - 2003 Simon Bnzli
    zeniko's CorollaryPerfect software isn't.
    FileVersion2.18
    LicenseNoSleep! is FREEWARE. You are licensed to do anything with this software, as long as you don't modify it or make money out of it. THIS SOFTWARE IS PROVIDED "AS IS" AND WITHOUT WARRANTY OF ANY KIND.
    About Internet Timehttp://www.swatch.com/alu_beat/fs_itime.html
    ContacteMail: zeniko@gmx.ch | Website: http://go.to/zeniko
    FileDescriptionPrevents any screen saving feature.
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    CPU Usage

    050100s020406080100

    Click to jump to process

    Memory Usage

    050100s0.00246810MB

    Click to jump to process

    System Behavior

    Disassembly

    Code Analysis

    Execution Graph

    Execution Coverage

    Dynamic/Packed Code Coverage

    Signature Coverage

    Execution Coverage:17.8%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:15.4%
    Total number of Nodes:350
    Total number of Limit Nodes:3

    Graph

    Show Legend
    Hide Nodes/Edges
    execution_graph 1042 401a20 1043 401f64 5 API calls 1042->1043 1044 401a30 PostMessageA DestroyMenu 1043->1044 1046 401a93 1044->1046 1047 4015e1 1050 40196c 1047->1050 1051 401a70 1050->1051 1052 401983 1050->1052 1055 401ddb 21 API calls 1051->1055 1053 4015e9 1052->1053 1054 40198e GetCursorPos LoadMenuA GetSubMenu 1052->1054 1056 4019cb SetForegroundWindow TrackPopupMenu 1054->1056 1057 4019be CheckMenuItem 1054->1057 1058 401a83 1055->1058 1059 401a55 PostMessageA DestroyMenu 1056->1059 1060 4019fa 1056->1060 1057->1056 1061 401f64 5 API calls 1058->1061 1059->1053 1060->1059 1061->1053 960 401683 961 401ddb 21 API calls 960->961 962 40168c 961->962 1062 401f63 1063 401f90 1062->1063 1064 401f70 1062->1064 1065 401f8b 1063->1065 1066 401f99 EndDialog 1063->1066 1067 401f74 1064->1067 1068 401fa8 1064->1068 1066->1065 1067->1065 1070 401fc7 1067->1070 1071 402008 SetForegroundWindow 1067->1071 1068->1065 1069 401fb1 SetForegroundWindow 1068->1069 1069->1065 1072 401fd0 DialogBoxParamA 1070->1072 1073 401fec DialogBoxParamA 1070->1073 1071->1065 1072->1065 1073->1065 1074 401623 1077 401b3f 1074->1077 1078 401be0 1077->1078 1079 401b55 1077->1079 1080 401bec 26 API calls 1078->1080 1081 401b60 GetCursorPos LoadMenuA GetSubMenu SetForegroundWindow TrackPopupMenu 1079->1081 1082 40162b 1079->1082 1080->1082 1083 401bc5 PostMessageA DestroyMenu 1081->1083 1084 401bb6 1081->1084 1083->1082 1085 401d86 28 API calls 1084->1085 1086 401bbd SetActiveWindow 1085->1086 1086->1083 1087 402527 GetSystemTime 963 401a08 964 401ddb 21 API calls 963->964 965 401a1b PostMessageA DestroyMenu 964->965 967 401a93 965->967 968 401649 969 401ddb 21 API calls 968->969 970 401660 969->970 971 401c6e 5 API calls 970->971 972 401668 971->972 973 401a4b 974 402bb0 973->974 975 401a55 PostMessageA DestroyMenu 974->975 976 401a93 975->976 977 4011cb 978 4011d1 977->978 979 4028bc 90 API calls 978->979 980 401236 979->980 981 40124f RtlZeroMemory 988 40127c 981->988 982 401381 FindWindowA 983 4013e3 982->983 984 40139b PostMessageA 982->984 985 401558 983->985 987 4013ef LoadLibraryA 983->987 984->985 986 4013bd PostMessageA 984->986 990 401566 985->990 991 40155e FreeLibrary 985->991 986->985 992 401402 GetProcAddress 987->992 993 40142f LoadStringA MessageBoxA 987->993 988->982 989 4012b9 lstrcmpi 988->989 989->988 994 4012d2 lstrcmpi 989->994 991->990 992->993 995 401419 GetProcAddress 992->995 993->985 994->988 996 4012e8 lstrcmpi 994->996 995->993 997 401466 6 API calls 995->997 996->988 998 4012fe lstrcmpi 996->998 999 4014f6 LoadStringA MessageBoxA 997->999 1000 40152a 997->1000 998->988 1002 401314 lstrcmpi 998->1002 999->985 1001 401850 60 API calls 1000->1001 1003 401530 1001->1003 1002->988 1004 40132c LoadStringA MessageBoxA 1002->1004 1005 401545 GetMessageA 1003->1005 1004->985 1005->985 1006 401533 TranslateMessage DispatchMessageA 1005->1006 1006->1005 1093 4015ef 1094 401a98 4 API calls 1093->1094 1095 4015f6 1094->1095 1096 401a98 4 API calls 1095->1096 1097 4015fd 1096->1097 1098 40161b 1097->1098 1099 401bec 26 API calls 1097->1099 1100 401614 1099->1100 1101 401bec 26 API calls 1100->1101 1101->1098 713 401570 714 401584 713->714 715 401594 714->715 716 40172e 714->716 717 4015b3 715->717 718 401596 715->718 756 4023a7 SystemParametersInfoA 716->756 722 401836 NtdllDefWindowProc_A 717->722 731 4015da 717->731 720 40182f 718->720 718->722 728 4015ae 718->728 788 4018de 720->788 727 4016ca 722->727 723 401733 724 401778 723->724 758 401ddb 723->758 724->727 729 401795 SystemParametersInfoA 724->729 725 4016c3 725->727 746 402586 725->746 726 4016cf keybd_event keybd_event keybd_event keybd_event 726->727 728->722 775 402435 729->775 731->725 731->726 737 401ddb 21 API calls 737->724 738 4017e1 SystemParametersInfoA 740 401800 SystemParametersInfoA 738->740 741 4017f6 738->741 743 401815 740->743 741->740 742 402435 7 API calls 744 4017de 742->744 787 402406 SystemParametersInfoA SystemParametersInfoA SystemParametersInfoA 743->787 744->738 801 402528 GetSystemTime 746->801 748 401719 748->727 749 401bec 748->749 802 40259a 73BBAC50 749->802 752 401c32 DestroyCursor 755 401c65 752->755 753 401c49 KillTimer 753->755 755->727 757 4023d5 756->757 757->723 759 401dee 758->759 774 401761 758->774 760 401df7 759->760 761 401e2c 759->761 762 401e1a KillTimer 760->762 763 401dfb SetTimer 760->763 764 401e30 761->764 765 401e4f 761->765 766 401e4a 762->766 763->766 767 402435 7 API calls 764->767 818 402406 SystemParametersInfoA SystemParametersInfoA SystemParametersInfoA 765->818 766->774 828 401a98 GetSystemMetrics GetSystemMetrics LoadImageA 766->828 770 401e3f 767->770 769 401e66 819 4024c2 769->819 817 402406 SystemParametersInfoA SystemParametersInfoA SystemParametersInfoA 770->817 774->737 836 402378 GetVersionExA 775->836 777 40243e 778 402471 RegOpenKeyExA 777->778 779 402442 GetPrivateProfileStringA 777->779 837 40277c 778->837 780 4017b3 779->780 781 402462 lstrcpy 779->781 780->738 780->742 781->780 784 4024b2 784->780 786 4024b8 RegCloseKey 784->786 785 4024a5 lstrcpy 785->784 786->780 787->727 840 401f64 788->840 790 4018eb 791 4018fe 790->791 852 401d86 790->852 793 40191b 791->793 794 401ddb 21 API calls 791->794 795 401a98 4 API calls 793->795 794->793 796 40192f 795->796 860 401e8a 796->860 799 401964 PostQuitMessage 799->727 800 401939 LoadStringA MessageBoxA 800->799 801->748 804 4025b9 802->804 803 401c0d lstrcpy 803->752 803->753 804->803 805 4025f0 LoadBitmapA 804->805 806 402be0 805->806 807 40260f LoadBitmapA 806->807 807->803 808 40262b 807->808 808->803 809 40263c SelectObject SelectObject SelectObject 808->809 809->803 810 40266a 809->810 810->803 816 402528 GetSystemTime 810->816 812 402680 813 402687 100276B0 812->813 814 4026c2 73BC97E0 812->814 813->812 814->813 815 4026ea 14 API calls 814->815 815->803 816->812 817->766 818->769 831 402378 GetVersionExA 819->831 821 4024cb 822 4024e8 RegOpenKeyExA 821->822 823 4024cf WritePrivateProfileStringA 821->823 832 4027dc 822->832 824 402523 823->824 824->766 827 40251b RegCloseKey 827->824 835 402920 828->835 830 401b1f Shell_NotifyIcon 830->774 831->821 833 4027ea lstrlen RegSetValueExA 832->833 834 402512 832->834 833->834 834->824 834->827 835->830 836->777 838 40249e 837->838 839 402788 RegQueryValueExA 837->839 838->784 838->785 839->838 841 401f90 840->841 842 401f70 840->842 843 401f8b 841->843 844 401f99 EndDialog 841->844 845 401f74 842->845 846 401fa8 842->846 843->790 844->843 845->843 848 401fc7 845->848 849 402008 SetForegroundWindow 845->849 846->843 847 401fb1 SetForegroundWindow 846->847 847->843 850 401fd0 DialogBoxParamA 848->850 851 401fec DialogBoxParamA 848->851 849->843 850->843 851->843 853 401d95 852->853 854 401dd1 852->854 855 401d99 853->855 856 401dba KillTimer 853->856 854->791 858 401bec 26 API calls 855->858 857 401bec 26 API calls 856->857 857->854 859 401da0 SetTimer 858->859 859->854 877 40283a RegOpenKeyExA 860->877 863 40283a 3 API calls 864 401ec1 863->864 865 401ec8 RegOpenKeyExA 864->865 876 401935 864->876 866 401ee7 865->866 866->876 882 402812 866->882 869 402812 2 API calls 870 401f1e 869->870 871 402812 2 API calls 870->871 872 401f33 871->872 873 402812 2 API calls 872->873 874 401f48 873->874 875 401f53 RegCloseKey 874->875 874->876 875->876 876->799 876->800 878 40285a 877->878 879 401ea7 878->879 880 402869 RegCreateKeyA 878->880 879->863 880->879 881 402887 RegCloseKey 880->881 881->879 883 402826 882->883 884 4027dc 2 API calls 883->884 885 401f09 884->885 885->869 886 4011d1 887 401219 886->887 890 4028bc GetCommandLineA 887->890 889 401236 892 4028cd 890->892 891 40290b GetModuleHandleA 895 401250 RtlZeroMemory 891->895 892->891 908 40127c 895->908 896 401381 FindWindowA 897 4013e3 896->897 898 40139b PostMessageA 896->898 899 401558 897->899 901 4013ef LoadLibraryA 897->901 898->899 900 4013bd PostMessageA 898->900 903 401566 899->903 904 40155e FreeLibrary 899->904 900->899 905 401402 GetProcAddress 901->905 906 40142f LoadStringA MessageBoxA 901->906 902 4012b9 lstrcmpi 907 4012d2 lstrcmpi 902->907 902->908 903->889 904->903 905->906 909 401419 GetProcAddress 905->909 906->899 907->908 910 4012e8 lstrcmpi 907->910 908->896 908->902 909->906 911 401466 6 API calls 909->911 910->908 912 4012fe lstrcmpi 910->912 913 4014f6 LoadStringA MessageBoxA 911->913 914 40152a 911->914 912->908 916 401314 lstrcmpi 912->916 913->899 921 401850 914->921 916->908 918 40132c LoadStringA MessageBoxA 916->918 918->899 919 401545 GetMessageA 919->899 920 401533 TranslateMessage DispatchMessageA 919->920 920->919 936 401ce2 RegOpenKeyExA 921->936 924 4023a7 SystemParametersInfoA 925 401866 924->925 948 4023d7 SystemParametersInfoA SystemParametersInfoA SystemParametersInfoA 925->948 927 40187f 928 401a98 4 API calls 927->928 929 4018a9 928->929 930 401ddb 21 API calls 929->930 931 4018be 930->931 949 401c6e 931->949 934 401d86 28 API calls 935 401530 934->935 935->919 937 401d06 936->937 957 4027ad 937->957 939 401d1d 940 401d36 939->940 941 4027ad RegQueryValueExA 939->941 942 4027ad RegQueryValueExA 940->942 941->940 943 401d59 942->943 944 4027ad RegQueryValueExA 943->944 945 401d6d 944->945 946 401861 945->946 947 401d7b RegCloseKey 945->947 946->924 947->946 948->927 950 4018c3 949->950 951 401c7b 949->951 950->934 952 401c84 SendMessageA 951->952 953 401c9d SystemParametersInfoA 951->953 952->950 954 401cb0 953->954 955 401cc9 SendMessageA 953->955 954->950 956 401cb6 GetForegroundWindow PostMessageA 954->956 955->950 956->950 958 40277c RegQueryValueExA 957->958 959 4027c4 958->959 959->939 1102 401631 1103 40163b 1102->1103 1104 401f64 5 API calls 1103->1104 1105 4016b1 1104->1105 1106 4022b1 1107 402351 EndDialog SetActiveWindow 1106->1107 1108 4022c2 1106->1108 1112 4022d6 1107->1112 1109 4022db SendDlgItemMessageA 1108->1109 1110 4022cf 1108->1110 1108->1112 1109->1112 1111 402317 EndDialog SetActiveWindow 1110->1111 1110->1112 1111->1112 1007 402016 1008 40202a 1007->1008 1009 40228b EndDialog SetActiveWindow 1007->1009 1010 402047 SendDlgItemMessageA SendDlgItemMessageA SendDlgItemMessageA 1008->1010 1011 402037 1008->1011 1026 402042 1008->1026 1009->1026 1010->1026 1012 402121 1011->1012 1013 4020e9 1011->1013 1011->1026 1016 401d86 28 API calls 1012->1016 1014 402190 EndDialog SetActiveWindow 1013->1014 1015 4020f2 1013->1015 1014->1026 1018 4021b0 1015->1018 1019 402106 1015->1019 1015->1026 1017 40212c 1016->1017 1020 402152 1017->1020 1024 401ddb 21 API calls 1017->1024 1021 4021be SendDlgItemMessageA 1018->1021 1018->1026 1022 402111 1019->1022 1023 4021fb 1019->1023 1025 401e8a 7 API calls 1020->1025 1021->1026 1022->1026 1031 402251 SendDlgItemMessageA 1022->1031 1023->1026 1027 402209 SendDlgItemMessageA 1023->1027 1028 40213f 1024->1028 1030 402170 EndDialog SetActiveWindow 1025->1030 1027->1026 1029 401ddb 21 API calls 1028->1029 1029->1020 1030->1026 1031->1026 1032 40109a 1035 40109b 1032->1035 1033 40112d 1035->1033 1036 40107a RtlUnwind 1035->1036 1036->1035 1037 40109b 1038 4010bf 1037->1038 1039 40112d 1037->1039 1038->1039 1041 40107a RtlUnwind 1038->1041 1041->1038 1118 40277b 1119 4027a0 1118->1119 1120 402788 RegQueryValueExA 1118->1120 1120->1119 1121 4028bb GetCommandLineA 1124 4028cd 1121->1124 1122 40290b GetModuleHandleA 1123 401250 88 API calls 1122->1123 1125 40291d 1123->1125 1124->1122

    Callgraph

    Hide Legend
    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_004024C2 15 Function_004027DC 0->15 33 Function_00402378 0->33 1 Function_00408AC2 2 Function_004011C3 3 Function_00401649 14 Function_00401DDB 3->14 27 Function_00401C6E 3->27 4 Function_00401A4B 5 Function_0040294B 6 Function_004011CB 75 Function_004028BC 6->75 7 Function_004088CE 8 Function_0040124F 10 Function_00401850 8->10 9 Function_00401250 9->10 12 Function_004023D7 10->12 10->14 20 Function_00401CE2 10->20 10->27 41 Function_00401D86 10->41 52 Function_00401A98 10->52 65 Function_004023A7 10->65 11 Function_004011D1 11->75 13 Function_00408AD8 14->0 39 Function_00402406 14->39 14->52 70 Function_00402435 14->70 16 Function_0040865E 17 Function_004018DE 17->14 22 Function_00401F64 17->22 17->41 44 Function_00401E8A 17->44 17->52 18 Function_00408AE0 19 Function_004015E1 23 Function_0040196C 19->23 67 Function_004027AD 20->67 21 Function_00401F63 23->14 23->22 24 Function_00401BEC 54 Function_0040259A 24->54 25 Function_0040166D 25->14 25->27 26 Function_004087ED 28 Function_004015EF 28->24 28->52 29 Function_00401570 29->14 29->17 29->24 29->39 42 Function_00402586 29->42 29->65 29->70 30 Function_00408A70 31 Function_00406973 32 Function_00408D77 34 Function_0040107A 35 Function_0040277B 36 Function_0040277C 37 Function_00401000 38 Function_00401683 38->14 40 Function_00408C06 41->24 66 Function_00402528 42->66 43 Function_00401A08 43->14 45 Function_00402812 44->45 73 Function_0040283A 44->73 45->15 46 Function_00406D12 47 Function_00408A12 48 Function_00408C94 49 Function_00401695 50 Function_00402016 50->14 50->41 50->44 51 Function_00402897 58 Function_00402920 52->58 53 Function_00402898 54->53 54->66 55 Function_0040109A 55->34 59 Function_00401020 55->59 56 Function_0040109B 56->34 56->59 57 Function_0040869E 60 Function_00401A20 60->22 61 Function_004089A0 62 Function_00401623 76 Function_00401B3F 62->76 63 Function_00406CA3 64 Function_00402527 65->53 67->36 68 Function_00401631 68->22 69 Function_004022B1 70->33 70->36 71 Function_00401A35 71->22 72 Function_00408AB7 74 Function_004028BB 74->9 75->9 76->24 76->41

    Executed Functions

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 401250-40127a RtlZeroMemory 1 40127d-401288 0->1 2 40128a 1->2 3 40127c 1->3 4 401378-40137b 2->4 3->1 5 401381-401399 FindWindowA 4->5 6 40128f-401292 4->6 7 4013e3-4013e9 5->7 8 40139b-4013b7 PostMessageA 5->8 9 401295-4012a0 6->9 12 401558-40155c 7->12 14 4013ef-401400 LoadLibraryA 7->14 8->12 13 4013bd-4013de PostMessageA 8->13 10 4012a2-4012a5 9->10 11 4012ab-4012b3 9->11 10->11 15 4012a7-4012a9 10->15 16 4012b5-4012b8 11->16 17 4012b9-4012c6 lstrcmpi 11->17 18 401566-40156d 12->18 19 40155e-401561 FreeLibrary 12->19 13->12 20 401402-401417 GetProcAddress 14->20 21 40142f-401461 LoadStringA MessageBoxA 14->21 15->11 22 401294 15->22 16->17 23 4012d2-4012df lstrcmpi 17->23 24 4012c8-4012cd 17->24 19->18 20->21 25 401419-40142d GetProcAddress 20->25 21->12 22->9 27 4012e1-4012e6 23->27 28 4012e8-4012f5 lstrcmpi 23->28 26 40135c-401360 24->26 25->21 29 401466-4014f4 RegisterClipboardFormatA RtlZeroMemory LoadCursorA LoadIconA RegisterClassA CreateWindowExA 25->29 30 401362-401363 26->30 31 401366-401368 26->31 27->26 32 4012f7-4012fc 28->32 33 4012fe-40130b lstrcmpi 28->33 34 4014f6-401528 LoadStringA MessageBoxA 29->34 35 40152a-40152b call 401850 29->35 30->31 37 40136b-401376 31->37 32->26 38 401314-401321 lstrcmpi 33->38 39 40130d-401312 33->39 34->12 40 401530-401531 35->40 37->4 41 40136a 37->41 42 401323-40132a 38->42 43 40132c-401357 LoadStringA MessageBoxA 38->43 39->26 44 401545-401556 GetMessageA 40->44 41->37 42->26 43->12 44->12 45 401533-401540 TranslateMessage DispatchMessageA 44->45 45->44
    C-Code - Quality: 86%
    			E00401250(void* __ecx, struct HINSTANCE__* _a4, char _a12) {
    				struct tagMSG _v32;
    				char _v33;
    				struct _WNDCLASSA _v73;
    				struct HINSTANCE__* _v80;
    				signed int _v84;
    				signed int _v92;
    				char _t47;
    				char _t48;
    				char _t49;
    				char _t50;
    				char _t51;
    				char _t52;
    				struct HWND__* _t59;
    				struct HWND__* _t60;
    				struct HINSTANCE__* _t61;
    				_Unknown_base(*)()* _t65;
    				CHAR* _t71;
    				struct HICON__* _t73;
    				struct HWND__* _t76;
    				long _t91;
    				void* _t92;
    				struct HINSTANCE__* _t94;
    				struct HINSTANCE__* _t95;
    				_Unknown_base(*)()* _t96;
    				signed int _t101;
    				char* _t103;
    				char* _t104;
    
    				_t92 = __ecx;
    				_t1 =  &_a12; // 0x404024
    				_t104 =  *_t1;
    				_v84 = _v84 & 0x00000000;
    				_t91 = 0;
    				 *0x403124 = _a4;
    				_v32.wParam = _v32.wParam & 0x00000000;
    				_push(0x10);
    				_push(0x403134);
    				L004029B8();
    				while(( *( *_t104 + 0x404225) & 0x00000008) != 0) {
    					_t104 = _t104 + 1;
    				}
    				while( *_t104 == 0x2f) {
    					_t103 = _t104 + 1;
    					while(1) {
    						_t47 =  *_t103;
    						if(( *(_t47 + 0x404225) & 0x00000008) != 0 || _t47 == 0x2f || _t47 == 0) {
    							break;
    						}
    						_t103 = _t103 + 1;
    					}
    					_t48 =  *_t103;
    					_v33 = _t48;
    					if( *_t103 != 0) {
    						 *_t103 = 0;
    						_t103 = _t103 + 1;
    					}
    					_push("/off");
    					_push(_t104);
    					L004029D0();
    					_t49 = _t48;
    					if(_t49 != 0) {
    						_push("/tgl");
    						_push(_t104);
    						L004029D0();
    						_t50 = _t49;
    						if(_t50 != 0) {
    							_push("/on");
    							_push(_t104);
    							L004029D0();
    							_t51 = _t50;
    							if(_t51 != 0) {
    								_push("/x");
    								_push(_t104);
    								L004029D0();
    								_t52 = _t51;
    								if(_t52 != 0) {
    									_push("/tray");
    									_push(_t104);
    									L004029D0();
    									if(_t52 != 0) {
    										LoadStringA( *0x403124, 0xf, 0x403144, 0x20e);
    										MessageBoxA(0, 0x403144,  *0x404038, 0x40);
    										L41:
    										if(_v80 != 0) {
    											FreeLibrary(_v80);
    										}
    										return _v32.wParam;
    									}
    									_v84 = 1;
    									goto L22;
    								}
    								_t91 = 0x3eb;
    								goto L22;
    							}
    							_t91 = 0x3e9;
    							goto L22;
    						}
    						_t91 = 0x3e8;
    						goto L22;
    					} else {
    						_t91 = 0x3ea;
    						L22:
    						if(_v33 == 0x2f) {
    							_t103 = _t103 - 1;
    							 *_t103 = 0x2f;
    						}
    						_t104 = _t103;
    						while(( *( *_t104 + 0x404225) & 0x00000008) != 0) {
    							_t104 = _t104 + 1;
    						}
    						continue;
    					}
    				}
    				_t59 = FindWindowA( *0x40403c,  *0x404038); // executed
    				 *0x403114 = _t59;
    				_t60 = _t59;
    				if(_t60 == 0) {
    					if(_t91 == 0x3eb) {
    						goto L41;
    					}
    					_t61 = LoadLibraryA("SHELL32"); // executed
    					_t94 = _t61;
    					_v80 = _t94;
    					_t95 = _t94;
    					if(_t95 == 0) {
    						L35:
    						LoadStringA( *0x403124, 0xa, 0x403144, 0x20e);
    						MessageBoxA(0, 0x403144,  *0x404038, 0x30);
    						_v32.wParam = 3;
    						goto L41;
    					}
    					_t96 = GetProcAddress(_t95, "Shell_NotifyIconA");
    					 *0x40312c = _t96;
    					if(_t96 == 0) {
    						goto L35;
    					}
    					_t65 = GetProcAddress(_v80, "ShellExecuteA");
    					 *0x403128 = _t65;
    					if(_t65 != 0) {
    						 *0x403104 = RegisterClipboardFormatA("TaskbarCreated");
    						_push(0x28);
    						_push( &_v73);
    						L004029B8();
    						_v73.lpfnWndProc = E00401570;
    						_v73.hInstance =  *0x403124;
    						_t71 =  *0x40403c; // 0x404169
    						_v73.lpszClassName = _t71;
    						_v73.hCursor = LoadCursorA(0, 0x7f00);
    						_t73 = LoadIconA( *0x403124, 0x64); // executed
    						_v73.hIcon = _t73;
    						RegisterClassA( &_v73);
    						_t76 = CreateWindowExA(0,  *0x40403c,  *0x404038, 0x80000000, 0, 0, 0, 0, 0, 0,  *0x403124, 0); // executed
    						 *0x403114 = _t76;
    						if(_t76 != 0) {
    							E00401850(_t92, _t91); // executed
    							while(GetMessageA( &_v32, 0, 0, 0) != 0) {
    								TranslateMessage( &_v32);
    								DispatchMessageA( &_v32);
    							}
    							goto L41;
    						}
    						LoadStringA( *0x403124, 0xb, 0x403144, 0x20e);
    						MessageBoxA(0, 0x403144,  *0x404038, 0x30);
    						_v32.wParam = 4;
    						goto L41;
    					}
    					goto L35;
    				}
    				_v32.wParam = 0 | PostMessageA(_t60, 0x404, 0, _t91) == 0x00000000;
    				if(_v84 != 0) {
    					_t101 = 0 | PostMessageA( *0x403114, 0x402, 0, 0) == 0x00000000;
    					_v92 = _t101;
    					_v32.wParam = _v32.wParam + _t101;
    				}
    				goto L41;
    			}






























    0x00401250
    0x00401259
    0x00401259
    0x0040125c
    0x00401260
    0x00401265
    0x0040126a
    0x0040126e
    0x00401270
    0x00401275
    0x0040127d
    0x0040127c
    0x0040127c
    0x00401378
    0x00401291
    0x00401295
    0x00401295
    0x004012a0
    0x00000000
    0x00000000
    0x00401294
    0x00401294
    0x004012ab
    0x004012ad
    0x004012b3
    0x004012b5
    0x004012b8
    0x004012b8
    0x004012b9
    0x004012be
    0x004012bf
    0x004012c4
    0x004012c6
    0x004012d2
    0x004012d7
    0x004012d8
    0x004012dd
    0x004012df
    0x004012e8
    0x004012ed
    0x004012ee
    0x004012f3
    0x004012f5
    0x004012fe
    0x00401303
    0x00401304
    0x00401309
    0x0040130b
    0x00401314
    0x00401319
    0x0040131a
    0x00401321
    0x0040133e
    0x00401352
    0x00401558
    0x0040155c
    0x00401561
    0x00401561
    0x0040156d
    0x0040156d
    0x00401323
    0x00000000
    0x00401323
    0x0040130d
    0x00000000
    0x0040130d
    0x004012f7
    0x00000000
    0x004012f7
    0x004012e1
    0x00000000
    0x004012c8
    0x004012c8
    0x0040135c
    0x00401360
    0x00401362
    0x00401363
    0x00401363
    0x00401366
    0x0040136b
    0x0040136a
    0x0040136a
    0x00000000
    0x0040136b
    0x004012c6
    0x0040138d
    0x00401392
    0x00401397
    0x00401399
    0x004013e9
    0x00000000
    0x00000000
    0x004013f4
    0x004013f9
    0x004013fb
    0x004013fe
    0x00401400
    0x0040142f
    0x00401441
    0x00401455
    0x0040145a
    0x00000000
    0x0040145a
    0x0040140d
    0x0040140f
    0x00401417
    0x00000000
    0x00000000
    0x00401421
    0x00401426
    0x0040142d
    0x00401470
    0x00401475
    0x0040147a
    0x0040147b
    0x00401486
    0x0040148e
    0x00401491
    0x00401496
    0x004014a5
    0x004014b0
    0x004014b5
    0x004014bc
    0x004014e8
    0x004014ed
    0x004014f4
    0x0040152b
    0x00401545
    0x00401537
    0x00401540
    0x00401540
    0x00000000
    0x00401545
    0x00401508
    0x0040151c
    0x00401521
    0x00000000
    0x00401521
    0x00000000
    0x0040142d
    0x004013b0
    0x004013b7
    0x004013d5
    0x004013d8
    0x004013db
    0x004013db
    0x00000000

    APIs
    • RtlZeroMemory.NTDLL(00403134,00000010), ref: 00401275
    • lstrcmpi.KERNEL32($@@(@@,/off), ref: 004012BF
    • lstrcmpi.KERNEL32($@@(@@,/tgl), ref: 004012D8
    • lstrcmpi.KERNEL32($@@(@@,/on), ref: 004012EE
    • lstrcmpi.KERNEL32($@@(@@,00404134), ref: 00401304
    • lstrcmpi.KERNEL32($@@(@@,/tray), ref: 0040131A
    • FindWindowA.USER32($@@(@@,/tray), ref: 0040138D
    • PostMessageA.USER32(00000000,00000404,00000000,00000000), ref: 004013A4
    • PostMessageA.USER32(00000402,00000000,00000000,00000000), ref: 004013CC
    • LoadLibraryA.KERNEL32(SHELL32,$@@(@@,00404134,$@@(@@,/on,$@@(@@,/tgl,00000000), ref: 004013F4
    • GetProcAddress.KERNEL32(00000000,Shell_NotifyIconA), ref: 00401408
    • GetProcAddress.KERNEL32(?,ShellExecuteA), ref: 00401421
    • LoadStringA.USER32(0000000A,00403144,0000020E,SHELL32), ref: 00401441
    • MessageBoxA.USER32(00000000,00403144,00000030,0000000A), ref: 00401455
    • RegisterClipboardFormatA.USER32(TaskbarCreated), ref: 0040146B
    • RtlZeroMemory.NTDLL(?,00000028), ref: 0040147B
    • LoadCursorA.USER32(00000000,00007F00), ref: 004014A0
    • LoadIconA.USER32(00000064,?), ref: 004014B0
    • RegisterClassA.USER32(?), ref: 004014BC
    • CreateWindowExA.USER32(00000000,80000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000028,?,ShellExecuteA), ref: 004014E8
    • LoadStringA.USER32(0000000B,00403144,0000020E,SHELL32), ref: 00401508
    • MessageBoxA.USER32(00000000,00403144,00000030,0000000B), ref: 0040151C
    • TranslateMessage.USER32(?), ref: 00401537
    • DispatchMessageA.USER32(?), ref: 00401540
    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0040154F
    • FreeLibrary.KERNEL32(00000000,$@@(@@,00404134,$@@(@@,/on,$@@(@@,/tgl,00000000), ref: 00401561
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Message$Loadlstrcmpi$AddressLibraryMemoryPostProcRegisterStringWindowZero$ClassClipboardCreateCursorDispatchFindFormatFreeIconTranslate
    • String ID: $@@(@@$/$/off$/on$/tgl$/tray$SHELL32$ShellExecuteA$Shell_NotifyIconA$TaskbarCreated$iA@
    • API String ID: 2903750531-1350653465
    • Opcode ID: 1d545d61fa5a38dda128e662e33ad3413b295f45b268f6390ea24e417a57f585
    • Instruction ID: 13e4c5fa770c644b28289dd90d039d1eeda3c4caecab0da8a573fd70f472a3ea
    • Opcode Fuzzy Hash: 1d545d61fa5a38dda128e662e33ad3413b295f45b268f6390ea24e417a57f585
    • Instruction Fuzzy Hash: A881E7B0A403447AEB11AFA19E0AF6E7FB8AB58745F20403BF741B91E1DAFC4541971D
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 78 401570-401582 79 401584 78->79 80 401589-40158e 78->80 79->80 81 401594 80->81 82 40172e-40173f call 4023a7 80->82 83 4015b3-4015b8 81->83 84 401596-401599 81->84 95 401741-401748 82->95 96 40177b-401782 82->96 88 4016b9-4016c1 83->88 89 4015be 83->89 86 40182f-401834 call 4018de 84->86 87 40159f 84->87 99 401847 86->99 92 4015a5-4015a8 87->92 93 401836-401845 NtdllDefWindowProc_A 87->93 97 4016c3-4016c8 88->97 98 4016cf-40170f keybd_event * 4 88->98 89->93 94 4015c4-4015c9 89->94 92->86 103 4015ae 92->103 93->99 102 401849-40184d 93->102 94->93 104 4015cf-4015d4 94->104 95->96 105 40174a-401778 call 401ddb * 2 95->105 96->99 100 401788-40178f 96->100 106 401714-40171b call 402586 97->106 107 4016ca 97->107 98->99 99->102 100->99 108 401795-4017ba SystemParametersInfoA call 402435 100->108 103->93 104->93 110 4015da 104->110 105->96 106->99 116 401721-401729 call 401bec 106->116 107->99 118 4017e1-4017f4 SystemParametersInfoA 108->118 119 4017bc-4017c3 108->119 110->88 116->99 124 401800-401813 SystemParametersInfoA 118->124 125 4017f6 118->125 119->118 122 4017c5-4017de call 402435 119->122 122->118 127 401815 124->127 128 40181f-40182d call 402406 124->128 125->124 127->128 128->99
    C-Code - Quality: 75%
    			E00401570(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
    				void _v8;
    				signed int _v16;
    				signed int _v20;
    				signed int _t20;
    				intOrPtr _t38;
    				signed int _t39;
    				void* _t43;
    				signed int _t45;
    				void* _t46;
    				void* _t47;
    				void* _t50;
    				void* _t51;
    
    				_t45 = _a8;
    				if(_t45 ==  *0x403104) {
    					_t45 = 0x402;
    				}
    				_t20 = _t45;
    				_t50 = _t20 - 0x1a;
    				if(_t50 == 0) {
    					 *0x404044 = E004023A7(_t43);
    					__eflags =  *0x403134;
    					if( *0x403134 != 0) {
    						__eflags =  *0x40313c;
    						if( *0x40313c != 0) {
    							__eflags =  *0x403134;
    							_t33 = 0 |  *0x403134 == 0x00000000;
    							_v16 =  *0x403134 == 0;
    							E00401DDB(_t33, 0);
    							__eflags =  *0x403134;
    							_t9 =  *0x403134 == 0;
    							__eflags = _t9;
    							_t36 = 0 | _t9;
    							_v20 = _t9;
    							E00401DDB(_t36, 0);
    							_t46 = _t46 + 0x10;
    						}
    					}
    					__eflags =  *0x403134;
    					if( *0x403134 != 0) {
    						__eflags =  *0x40313c;
    						if(__eflags == 0) {
    							SystemParametersInfoA(0x10, 0,  &_v8, 0);
    							E00402435(_t43, __eflags, 0x403144, 0x104);
    							_t47 = _t46 + 8;
    							__eflags = _v8;
    							if(_v8 != 0) {
    								__eflags =  *0x403144;
    								if(__eflags != 0) {
    									 *0x403110 = 1;
    									E00402435(_t43, __eflags, 0x403000, 0x104);
    									_t47 = _t47 + 8;
    								}
    							}
    							SystemParametersInfoA(0x53, 0,  &_v8, 0);
    							__eflags = _v8;
    							if(_v8 != 0) {
    								 *0x40310c = 1;
    							}
    							SystemParametersInfoA(0x54, 0,  &_v8, 0);
    							__eflags = _v8;
    							if(_v8 != 0) {
    								 *0x403108 = 1;
    							}
    							E00402406(0, 0, 0);
    						}
    					}
    					L34:
    					__eflags = 0;
    					return 0;
    				}
    				if(_t50 > 0) {
    					__eflags = _t20 - 0x113;
    					if(__eflags == 0) {
    						_t38 = _a12;
    						__eflags = _t38 - 0x1f4;
    						if(_t38 == 0x1f4) {
    							_push(0);
    							_push(1);
    							_push(0x45);
    							_push(0x90);
    							L00402B5C();
    							_push(0);
    							_push(3);
    							_push(0x45);
    							_push(0x90);
    							L00402B5C();
    							_push(0);
    							_push(1);
    							_push(0x45);
    							_push(0x90);
    							L00402B5C();
    							_push(0);
    							_push(3);
    							_push(0x45);
    							_push(0x90);
    							L00402B5C();
    						} else {
    							__eflags = _t38 - 0x1f5;
    							if(__eflags == 0) {
    								_t39 = E00402586(__eflags);
    								__eflags = _t39;
    								if(_t39 != 0) {
    									E00401BEC(1);
    								}
    							}
    						}
    						goto L34;
    					}
    					if(__eflags < 0) {
    						L33:
    						_push(_a16);
    						_push(_a12);
    						_push(_t45);
    						_push(_a4);
    						L00402BBC(); // executed
    						return _t20;
    					}
    					__eflags = _t20 - 0x401;
    					if(_t20 < 0x401) {
    						goto L33;
    					} else {
    						__eflags = _t20 - 0x404;
    						if(_t20 > 0x404) {
    							goto L33;
    						} else {
    							goto ( *((intOrPtr*)(_t20 * 4 +  &M00403044)));
    						}
    					}
    				}
    				_t51 = _t20 - 2;
    				if(_t51 == 0 || _t51 >= 0 && _t20 == 0x16) {
    					E004018DE();
    					goto L34;
    				} else {
    					goto L33;
    				}
    			}















    0x00401579
    0x00401582
    0x00401584
    0x00401584
    0x00401589
    0x0040158b
    0x0040158e
    0x00401733
    0x00401738
    0x0040173f
    0x00401741
    0x00401748
    0x0040174e
    0x00401755
    0x00401758
    0x0040175c
    0x00401765
    0x0040176c
    0x0040176c
    0x0040176c
    0x0040176f
    0x00401773
    0x00401778
    0x00401778
    0x00401748
    0x0040177b
    0x00401782
    0x00401788
    0x0040178f
    0x0040179f
    0x004017ae
    0x004017b3
    0x004017b6
    0x004017ba
    0x004017bc
    0x004017c3
    0x004017c5
    0x004017d9
    0x004017de
    0x004017de
    0x004017c3
    0x004017eb
    0x004017f0
    0x004017f4
    0x004017f6
    0x004017f6
    0x0040180a
    0x0040180f
    0x00401813
    0x00401815
    0x00401815
    0x00401825
    0x0040182a
    0x0040178f
    0x00401847
    0x00401847
    0x00000000
    0x00401847
    0x00401594
    0x004015b3
    0x004015b8
    0x004016b9
    0x004016bc
    0x004016c1
    0x004016cf
    0x004016d1
    0x004016d3
    0x004016d5
    0x004016da
    0x004016df
    0x004016e1
    0x004016e3
    0x004016e5
    0x004016ea
    0x004016ef
    0x004016f1
    0x004016f3
    0x004016f5
    0x004016fa
    0x004016ff
    0x00401701
    0x00401703
    0x00401705
    0x0040170a
    0x004016c3
    0x004016c3
    0x004016c8
    0x00401714
    0x00401719
    0x0040171b
    0x00401723
    0x00401728
    0x0040171b
    0x004016c8
    0x00000000
    0x004016c1
    0x004015be
    0x00401836
    0x00401836
    0x00401839
    0x0040183c
    0x0040183d
    0x00401840
    0x00000000
    0x00401840
    0x004015c4
    0x004015c9
    0x00000000
    0x004015cf
    0x004015cf
    0x004015d4
    0x00000000
    0x004015da
    0x004015da
    0x004015da
    0x004015d4
    0x004015c9
    0x00401596
    0x00401599
    0x0040182f
    0x00000000
    0x00000000
    0x00000000
    0x00000000

    APIs
    • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00401840
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: NtdllProc_Window
    • String ID:
    • API String ID: 4255912815-0
    • Opcode ID: 0c514c6b030c73baec22b80078c21294ed9de75387da74f7d5d0cbd2a1bfecf9
    • Instruction ID: badb4a2990715c543f51918868077801d52b1d795603c4bdd195ee5fd9fa5078
    • Opcode Fuzzy Hash: 0c514c6b030c73baec22b80078c21294ed9de75387da74f7d5d0cbd2a1bfecf9
    • Instruction Fuzzy Hash: 37418272640204BAFB30BF659E4BBAA7A699704709F244437F300B91F2DAFC5780C65E
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 70%
    			E00402435(void* __ecx, void* __eflags, CHAR* _a4, long _a8) {
    				void* _v8;
    				long _t15;
    				long _t16;
    
    				if(E00402378() == 0) {
    					RegOpenKeyExA(0x80000001, "Control Panel\\Desktop", 0, 0x20019,  &_v8); // executed
    					_t15 = E0040277C(_v8, "SCRNSAVE.EXE", _a4, _a8); // executed
    					_t16 = _t15;
    					if(_t16 == 0) {
    						_push(0x4041ca);
    						_push(_a4);
    						L004029DC();
    					}
    					if(_v8 != 0) {
    						return RegCloseKey(_v8);
    					}
    				} else {
    					_t16 = GetPrivateProfileStringA("boot", "SCRNSAVE.EXE", 0, _a4, _a8, "System.ini");
    					if(_t16 == 0) {
    						_push(0x4041ca);
    						_push(_a4);
    						L004029DC();
    						return _t16;
    					}
    				}
    				return _t16;
    			}






    0x00402440
    0x00402486
    0x00402499
    0x004024a1
    0x004024a3
    0x004024a5
    0x004024aa
    0x004024ad
    0x004024ad
    0x004024b6
    0x00000000
    0x004024bb
    0x00402442
    0x0040245e
    0x00402460
    0x00402462
    0x00402467
    0x0040246a
    0x00000000
    0x0040246a
    0x00402460
    0x004024c1

    APIs
      • Part of subcall function 00402378: GetVersionExA.KERNEL32(00000094,00000000), ref: 00402393
    • GetPrivateProfileStringA.KERNEL32(boot,SCRNSAVE.EXE,00000000,00000000,?,System.ini), ref: 00402459
    • lstrcpy.KERNEL32(00000000,004041CA), ref: 0040246A
    • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop,00000000,00020019,00000000,?,?,00401E3F,00403000,00000104,?,?,004018BE,?,00000000,00000000), ref: 00402486
    • lstrcpy.KERNEL32(00000000,004041CA), ref: 004024AD
    • RegCloseKey.ADVAPI32(00000000,004018BE,?,00000000), ref: 004024BB
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: lstrcpy$CloseOpenPrivateProfileStringVersion
    • String ID: Control Panel\Desktop$SCRNSAVE.EXE$System.ini$boot
    • API String ID: 118532346-440963436
    • Opcode ID: 811f8bfb71e23998c535ae4f37b4342d9e88e68c31027cd6d3c22b15c45a9a59
    • Instruction ID: 3afbbcfe94d17605778bb6f4bea1633d0e93d539b08910848cb031dd4d02b7aa
    • Opcode Fuzzy Hash: 811f8bfb71e23998c535ae4f37b4342d9e88e68c31027cd6d3c22b15c45a9a59
    • Instruction Fuzzy Hash: 7001A9B4650208F9DF116F61CE0FF8C3A60AB64748F3080377E04780D1D6FD8A90A65C
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 75%
    			E00401A98(intOrPtr _a4) {
    				char _v68;
    				void* _v72;
    				intOrPtr _v76;
    				intOrPtr _v80;
    				int _v84;
    				intOrPtr _v88;
    				char _v92;
    				int _v96;
    				void* __edi;
    				void* __esi;
    				void* _t35;
    
    				_v88 =  *0x403114;
    				_v84 = 1;
    				_v76 = 0x401;
    				_v96 = GetSystemMetrics(0x31);
    				_v72 = LoadImageA( *0x403124, (0 |  *0x403134 == 0x00000000) + 0x00000064 & 0x0000ffff, 1, _v96, GetSystemMetrics(0x32), 0);
    				 *((char*)("NoSleep!" + 8)) = (( *0x403134 == 0x00000000) - 0x00000001 & 0xffffffe0) + 0x20;
    				E00402920("NoSleep!", (( *0x403134 == 0x00000000) - 0x00000001 & 0xffffffe0) + 0x20,  &_v68, "NoSleep!");
    				_v80 = 7;
    				_v92 = 0x58;
    				_t35 =  *0x40312c(_a4,  &_v92); // executed
    				return _t35;
    			}














    0x00401aac
    0x00401aaf
    0x00401ab6
    0x00401ac4
    0x00401af9
    0x00401b12
    0x00401b1a
    0x00401b1f
    0x00401b26
    0x00401b34
    0x00401b3e

    APIs
    • GetSystemMetrics.USER32(00000031), ref: 00401ABF
    • GetSystemMetrics.USER32(00000032), ref: 00401AC9
    • LoadImageA.USER32(-00000064,00000001,?,00000000,00000000,00000032), ref: 00401AF4
    • Shell_NotifyIcon.SHELL32(004018A9,00000058,?,NoSleep!,$@@(@@,?,00000000), ref: 00401B34
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: MetricsSystem$IconImageLoadNotifyShell_
    • String ID: $@@(@@$NoSleep!$X
    • API String ID: 527389361-1849863362
    • Opcode ID: 17016a5142002bcf7f42d9b96eb855a299ebf983d8695a6a74766683d5277c76
    • Instruction ID: 46a89e01bbf06c503c51705a7206fed786798c2b844568d406f6ea4d37e3e024
    • Opcode Fuzzy Hash: 17016a5142002bcf7f42d9b96eb855a299ebf983d8695a6a74766683d5277c76
    • Instruction Fuzzy Hash: 2311A0B2D00268AEDB11DFD5DE45E8EBFB8AB08B55F004039E944BF2D6C7B469058BD4
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 61 401ce2-401d04 RegOpenKeyExA 62 401d06-401d09 61->62 63 401d0b 61->63 64 401d0d-401d27 call 4027ad 62->64 63->64 67 401d40 64->67 68 401d29-401d3e call 4027ad 64->68 69 401d4a-401d79 call 4027ad * 2 67->69 68->69 76 401d83-401d85 69->76 77 401d7b-401d7e RegCloseKey 69->77 77->76
    C-Code - Quality: 100%
    			E00401CE2(void* __ecx) {
    				void* _v8;
    				long _t9;
    				intOrPtr _t11;
    				long _t14;
    				intOrPtr _t15;
    				void* _t18;
    				void* _t20;
    				void* _t21;
    
    				_t9 = RegOpenKeyExA(0x80000001,  *0x404040, 0, 0x20019,  &_v8); // executed
    				_t23 = _t9;
    				if(_t9 != 0) {
    					_t18 = 0;
    					__eflags = 0;
    				} else {
    					_t18 = _v8;
    				}
    				_v8 = _t18;
    				_t11 = E004027AD(_t23, _t18, "Remember", 0);
    				_t21 = _t20 + 0xc;
    				 *0x403138 = _t11;
    				_t24 = _t11;
    				if(_t11 == 0) {
    					 *0x403134 = 1;
    				} else {
    					_t15 = E004027AD(_t24, _t18, "Active", 1);
    					_t21 = _t21 + 0xc;
    					 *0x403134 = _t15;
    				}
    				 *0x40313c = E004027AD(_t24, _v8, "CompMode", 0);
    				_t14 = E004027AD(_t24, _v8, "IneTVisible", 0);
    				 *0x403140 = _t14;
    				if(_v8 != 0) {
    					_t14 = RegCloseKey(_v8);
    				}
    				return _t14;
    			}











    0x00401cfd
    0x00401d02
    0x00401d04
    0x00401d0b
    0x00401d0b
    0x00401d06
    0x00401d06
    0x00401d06
    0x00401d0d
    0x00401d18
    0x00401d1d
    0x00401d20
    0x00401d25
    0x00401d27
    0x00401d40
    0x00401d29
    0x00401d31
    0x00401d36
    0x00401d39
    0x00401d39
    0x00401d59
    0x00401d68
    0x00401d70
    0x00401d79
    0x00401d7e
    0x00401d7e
    0x00401d85

    APIs
    • RegOpenKeyExA.ADVAPI32(80000001,00000000,00020019,00000000,$@@(@@,?,?,00401861,$@@(@@,$@@(@@,00000000), ref: 00401CFD
    • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,$@@(@@,$@@(@@), ref: 00401D7E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CloseOpen
    • String ID: $@@(@@$Active$CompMode$IneTVisible$Remember
    • API String ID: 47109696-967634453
    • Opcode ID: 63d4e146887f92cfb4dafacb82365ab5b8e6a1facea1ca8a9a70f147b4791fda
    • Instruction ID: e0e2a7642721215730f1d54be7bebdb46e0bc6d54efedfe37aa68bc4b756bb92
    • Opcode Fuzzy Hash: 63d4e146887f92cfb4dafacb82365ab5b8e6a1facea1ca8a9a70f147b4791fda
    • Instruction Fuzzy Hash: 610192B0940204FBEB20AF51EE47B5D7AB5AB84714F20007BF6017B1E1E6FD6B009A5D
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 132 40124f-40127a RtlZeroMemory 133 40127d-401288 132->133 134 40128a 133->134 135 40127c 133->135 136 401378-40137b 134->136 135->133 137 401381-401399 FindWindowA 136->137 138 40128f-401292 136->138 139 4013e3-4013e9 137->139 140 40139b-4013b7 PostMessageA 137->140 141 401295-4012a0 138->141 144 401558-40155c 139->144 146 4013ef-401400 LoadLibraryA 139->146 140->144 145 4013bd-4013de PostMessageA 140->145 142 4012a2-4012a5 141->142 143 4012ab-4012b3 141->143 142->143 147 4012a7-4012a9 142->147 148 4012b5-4012b8 143->148 149 4012b9-4012c6 lstrcmpi 143->149 150 401566-40156d 144->150 151 40155e-401561 FreeLibrary 144->151 145->144 152 401402-401417 GetProcAddress 146->152 153 40142f-401461 LoadStringA MessageBoxA 146->153 147->143 154 401294 147->154 148->149 155 4012d2-4012df lstrcmpi 149->155 156 4012c8-4012cd 149->156 151->150 152->153 157 401419-40142d GetProcAddress 152->157 153->144 154->141 159 4012e1-4012e6 155->159 160 4012e8-4012f5 lstrcmpi 155->160 158 40135c-401360 156->158 157->153 161 401466-4014f4 RegisterClipboardFormatA RtlZeroMemory LoadCursorA LoadIconA RegisterClassA CreateWindowExA 157->161 162 401362-401363 158->162 163 401366-401368 158->163 159->158 164 4012f7-4012fc 160->164 165 4012fe-40130b lstrcmpi 160->165 166 4014f6-401528 LoadStringA MessageBoxA 161->166 167 40152a-401531 call 401850 161->167 162->163 169 40136b-401376 163->169 164->158 170 401314-401321 lstrcmpi 165->170 171 40130d-401312 165->171 166->144 176 401545-401556 GetMessageA 167->176 169->136 173 40136a 169->173 174 401323-40132a 170->174 175 40132c-401357 LoadStringA MessageBoxA 170->175 171->158 173->169 174->158 175->144 176->144 177 401533-401540 TranslateMessage DispatchMessageA 176->177 177->176
    C-Code - Quality: 85%
    			E0040124F(void* __edx, struct HINSTANCE__* _a4, char _a12) {
    				struct tagMSG _v32;
    				char _v33;
    				struct _WNDCLASSA _v73;
    				struct HINSTANCE__* _v80;
    				signed int _v84;
    				signed int _v92;
    				intOrPtr _v119;
    				char _t49;
    				char _t50;
    				char _t51;
    				char _t52;
    				char _t53;
    				char _t54;
    				struct HWND__* _t61;
    				struct HWND__* _t62;
    				struct HINSTANCE__* _t63;
    				_Unknown_base(*)()* _t67;
    				CHAR* _t73;
    				struct HICON__* _t75;
    				struct HWND__* _t78;
    				long _t94;
    				void* _t96;
    				struct HINSTANCE__* _t99;
    				struct HINSTANCE__* _t100;
    				_Unknown_base(*)()* _t101;
    				signed int _t106;
    				char* _t109;
    				char* _t112;
    
    				_v119 = _v119 + __edx;
    				_t3 =  &_a12; // 0x404024
    				_t112 =  *_t3;
    				_v84 = _v84 & 0x00000000;
    				_t94 = 0;
    				 *0x403124 = _a4;
    				_v32.wParam = _v32.wParam & 0x00000000;
    				_push(0x10);
    				_push(0x403134);
    				L004029B8();
    				while(( *( *_t112 + 0x404225) & 0x00000008) != 0) {
    					_t112 = _t112 + 1;
    				}
    				while( *_t112 == 0x2f) {
    					_t109 = _t112 + 1;
    					while(1) {
    						_t49 =  *_t109;
    						if(( *(_t49 + 0x404225) & 0x00000008) != 0 || _t49 == 0x2f || _t49 == 0) {
    							break;
    						}
    						_t109 = _t109 + 1;
    					}
    					_t50 =  *_t109;
    					_v33 = _t50;
    					if( *_t109 != 0) {
    						 *_t109 = 0;
    						_t109 = _t109 + 1;
    					}
    					_push("/off");
    					_push(_t112);
    					L004029D0();
    					_t51 = _t50;
    					if(_t51 != 0) {
    						_push("/tgl");
    						_push(_t112);
    						L004029D0();
    						_t52 = _t51;
    						if(_t52 != 0) {
    							_push("/on");
    							_push(_t112);
    							L004029D0();
    							_t53 = _t52;
    							if(_t53 != 0) {
    								_push("/x");
    								_push(_t112);
    								L004029D0();
    								_t54 = _t53;
    								if(_t54 != 0) {
    									_push("/tray");
    									_push(_t112);
    									L004029D0();
    									if(_t54 != 0) {
    										LoadStringA( *0x403124, 0xf, 0x403144, 0x20e);
    										MessageBoxA(0, 0x403144,  *0x404038, 0x40);
    									} else {
    										_v84 = 1;
    										goto L23;
    									}
    								} else {
    									_t94 = 0x3eb;
    									goto L23;
    								}
    							} else {
    								_t94 = 0x3e9;
    								goto L23;
    							}
    						} else {
    							_t94 = 0x3e8;
    							goto L23;
    						}
    					} else {
    						_t94 = 0x3ea;
    						L23:
    						if(_v33 == 0x2f) {
    							_t109 = _t109 - 1;
    							 *_t109 = 0x2f;
    						}
    						_t112 = _t109;
    						while(( *( *_t112 + 0x404225) & 0x00000008) != 0) {
    							_t112 = _t112 + 1;
    						}
    						continue;
    					}
    					L42:
    					if(_v80 != 0) {
    						FreeLibrary(_v80);
    					}
    					return _v32.wParam;
    				}
    				_t61 = FindWindowA( *0x40403c,  *0x404038); // executed
    				 *0x403114 = _t61;
    				_t62 = _t61;
    				if(_t62 == 0) {
    					if(_t94 != 0x3eb) {
    						_t63 = LoadLibraryA("SHELL32"); // executed
    						_t99 = _t63;
    						_v80 = _t99;
    						_t100 = _t99;
    						if(_t100 == 0) {
    							L36:
    							LoadStringA( *0x403124, 0xa, 0x403144, 0x20e);
    							MessageBoxA(0, 0x403144,  *0x404038, 0x30);
    							_v32.wParam = 3;
    						} else {
    							_t101 = GetProcAddress(_t100, "Shell_NotifyIconA");
    							 *0x40312c = _t101;
    							if(_t101 == 0) {
    								goto L36;
    							} else {
    								_t67 = GetProcAddress(_v80, "ShellExecuteA");
    								 *0x403128 = _t67;
    								if(_t67 != 0) {
    									 *0x403104 = RegisterClipboardFormatA("TaskbarCreated");
    									_push(0x28);
    									_push( &_v73);
    									L004029B8();
    									_v73.lpfnWndProc = E00401570;
    									_v73.hInstance =  *0x403124;
    									_t73 =  *0x40403c; // 0x404169
    									_v73.lpszClassName = _t73;
    									_v73.hCursor = LoadCursorA(0, 0x7f00);
    									_t75 = LoadIconA( *0x403124, 0x64); // executed
    									_v73.hIcon = _t75;
    									RegisterClassA( &_v73);
    									_t78 = CreateWindowExA(0,  *0x40403c,  *0x404038, 0x80000000, 0, 0, 0, 0, 0, 0,  *0x403124, 0); // executed
    									 *0x403114 = _t78;
    									if(_t78 != 0) {
    										E00401850(_t96, _t94); // executed
    										while(GetMessageA( &_v32, 0, 0, 0) != 0) {
    											TranslateMessage( &_v32);
    											DispatchMessageA( &_v32);
    										}
    									} else {
    										LoadStringA( *0x403124, 0xb, 0x403144, 0x20e);
    										MessageBoxA(0, 0x403144,  *0x404038, 0x30);
    										_v32.wParam = 4;
    									}
    								} else {
    									goto L36;
    								}
    							}
    						}
    					}
    				} else {
    					_v32.wParam = 0 | PostMessageA(_t62, 0x404, 0, _t94) == 0x00000000;
    					if(_v84 != 0) {
    						_t106 = 0 | PostMessageA( *0x403114, 0x402, 0, 0) == 0x00000000;
    						_v92 = _t106;
    						_v32.wParam = _v32.wParam + _t106;
    					}
    				}
    				goto L42;
    			}































    0x0040124f
    0x00401259
    0x00401259
    0x0040125c
    0x00401260
    0x00401265
    0x0040126a
    0x0040126e
    0x00401270
    0x00401275
    0x0040127d
    0x0040127c
    0x0040127c
    0x00401378
    0x00401291
    0x00401295
    0x00401295
    0x004012a0
    0x00000000
    0x00000000
    0x00401294
    0x00401294
    0x004012ab
    0x004012ad
    0x004012b3
    0x004012b5
    0x004012b8
    0x004012b8
    0x004012b9
    0x004012be
    0x004012bf
    0x004012c4
    0x004012c6
    0x004012d2
    0x004012d7
    0x004012d8
    0x004012dd
    0x004012df
    0x004012e8
    0x004012ed
    0x004012ee
    0x004012f3
    0x004012f5
    0x004012fe
    0x00401303
    0x00401304
    0x00401309
    0x0040130b
    0x00401314
    0x00401319
    0x0040131a
    0x00401321
    0x0040133e
    0x00401352
    0x00401323
    0x00401323
    0x00000000
    0x00401323
    0x0040130d
    0x0040130d
    0x00000000
    0x0040130d
    0x004012f7
    0x004012f7
    0x00000000
    0x004012f7
    0x004012e1
    0x004012e1
    0x00000000
    0x004012e1
    0x004012c8
    0x004012c8
    0x0040135c
    0x00401360
    0x00401362
    0x00401363
    0x00401363
    0x00401366
    0x0040136b
    0x0040136a
    0x0040136a
    0x00000000
    0x0040136b
    0x00401558
    0x0040155c
    0x00401561
    0x00401561
    0x0040156d
    0x0040156d
    0x0040138d
    0x00401392
    0x00401397
    0x00401399
    0x004013e9
    0x004013f4
    0x004013f9
    0x004013fb
    0x004013fe
    0x00401400
    0x0040142f
    0x00401441
    0x00401455
    0x0040145a
    0x00401402
    0x0040140d
    0x0040140f
    0x00401417
    0x00000000
    0x00401419
    0x00401421
    0x00401426
    0x0040142d
    0x00401470
    0x00401475
    0x0040147a
    0x0040147b
    0x00401486
    0x0040148e
    0x00401491
    0x00401496
    0x004014a5
    0x004014b0
    0x004014b5
    0x004014bc
    0x004014e8
    0x004014ed
    0x004014f4
    0x0040152b
    0x00401545
    0x00401537
    0x00401540
    0x00401540
    0x004014f6
    0x00401508
    0x0040151c
    0x00401521
    0x00401521
    0x00000000
    0x00000000
    0x00000000
    0x0040142d
    0x00401417
    0x00401400
    0x0040139b
    0x004013b0
    0x004013b7
    0x004013d5
    0x004013d8
    0x004013db
    0x004013db
    0x004013b7
    0x00000000

    APIs
    • RtlZeroMemory.NTDLL(00403134,00000010), ref: 00401275
    • FindWindowA.USER32($@@(@@,/tray), ref: 0040138D
    • PostMessageA.USER32(00000000,00000404,00000000,00000000), ref: 004013A4
    • PostMessageA.USER32(00000402,00000000,00000000,00000000), ref: 004013CC
    • FreeLibrary.KERNEL32(00000000,$@@(@@,00404134,$@@(@@,/on,$@@(@@,/tgl,00000000), ref: 00401561
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: MessagePost$FindFreeLibraryMemoryWindowZero
    • String ID: $@@(@@
    • API String ID: 2118593938-1592000314
    • Opcode ID: 0860e6d5f356608261d538ba11bcdbfb8943625d54e10f743d4fc45178c9c843
    • Instruction ID: f91c46b075610cc5bcc6e38767ee170ad56264c4756594eddd3e3227e3348eaf
    • Opcode Fuzzy Hash: 0860e6d5f356608261d538ba11bcdbfb8943625d54e10f743d4fc45178c9c843
    • Instruction Fuzzy Hash: FF110871A01345AEEB209FA5DE45BAE7FB4BB80755F24803BE640B51E1C7BC0A44D61D
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 178 401ddb-401de8 179 401e87-401e89 178->179 180 401dee-401df5 178->180 181 401df7-401df9 180->181 182 401e2c-401e2e 180->182 183 401e1a-401e2a KillTimer 181->183 184 401dfb-401e18 SetTimer 181->184 185 401e30-401e3a call 402435 182->185 186 401e4f-401e70 call 402406 call 4024c2 182->186 187 401e73-401e7d 183->187 184->187 192 401e3f-401e4d call 402406 185->192 186->187 187->179 191 401e7f-401e86 call 401a98 187->191 191->179 192->187
    C-Code - Quality: 100%
    			E00401DDB(intOrPtr _a4, intOrPtr _a8) {
    				int _t3;
    				void* _t8;
    				intOrPtr _t10;
    				intOrPtr _t11;
    
    				_t10 = _a4;
    				if( *0x403134 == _t10) {
    					L10:
    					return _t3;
    				}
    				if( *0x40313c == 0) {
    					_t11 = _t10;
    					__eflags = _t11;
    					if(__eflags == 0) {
    						E00402406( *0x403110,  *0x40310c,  *0x403108);
    						_t3 = E004024C2(_t8, __eflags, 0x403000);
    					} else {
    						E00402435(_t8, __eflags, 0x403000, 0x104); // executed
    						_t3 = E00402406(0, 0, 0);
    					}
    				} else {
    					_t11 = _t10;
    					if(_t11 == 0) {
    						_t3 = KillTimer( *0x403114, 0x1f4);
    					} else {
    						_t3 = SetTimer( *0x403114, 0x1f4,  *0x404044 * 0x3e8, 0);
    					}
    				}
    				 *0x403134 = _t11;
    				if(_a8 == 0) {
    					goto L10;
    				} else {
    					return E00401A98(1);
    				}
    			}







    0x00401ddf
    0x00401de8
    0x00401e89
    0x00401e89
    0x00401e89
    0x00401df5
    0x00401e2c
    0x00401e2c
    0x00401e2e
    0x00401e61
    0x00401e6b
    0x00401e30
    0x00401e3a
    0x00401e45
    0x00401e4a
    0x00401df7
    0x00401df7
    0x00401df9
    0x00401e25
    0x00401dfb
    0x00401e13
    0x00401e13
    0x00401df9
    0x00401e73
    0x00401e7d
    0x00000000
    0x00401e7f
    0x00000000
    0x00401e86

    APIs
    • SetTimer.USER32(000001F4,00000000,00000000,?), ref: 00401E13
    • KillTimer.USER32(000001F4,?,?,004018BE,?,00000000,00000000,$@@(@@,$@@(@@,00000000), ref: 00401E25
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Timer$Kill
    • String ID:
    • API String ID: 3307318486-0
    • Opcode ID: 624d4b4f9f4bb13929f8daea1e426a1d9d637cc519f5cf9af27c3bb0e1a8d5f5
    • Instruction ID: 432bd3c2bc4da93f67da02d1b658a3efab3b7ef354ebf4881fe148087d036815
    • Opcode Fuzzy Hash: 624d4b4f9f4bb13929f8daea1e426a1d9d637cc519f5cf9af27c3bb0e1a8d5f5
    • Instruction Fuzzy Hash: CC01FC71540200A7E3116F56DF07F6A7E1C6394B07F10003BF9083D1F28AFE06519A9E
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 199 4028bc-4028cb GetCommandLineA 200 4028f0-4028f5 199->200 201 4028cd-4028e0 call 402ca0 199->201 203 4028f7-4028fa 200->203 204 4028fc 200->204 208 4028e2-4028e5 201->208 209 40290b-402918 GetModuleHandleA call 401250 201->209 203->204 206 4028ef 203->206 207 4028ff-402904 204->207 206->200 207->209 210 402906-402909 207->210 211 4028e8-4028eb 208->211 216 40291d-40291f 209->216 210->209 213 4028fe 210->213 214 4028e7 211->214 215 4028ed 211->215 213->207 214->211 215->209
    C-Code - Quality: 86%
    			E004028BC(void* __ecx) {
    				intOrPtr _v8;
    				char _t4;
    				char _t6;
    				void* _t8;
    				intOrPtr _t10;
    				intOrPtr _t11;
    				char* _t14;
    
    				_t12 = __ecx;
    				_push(__ecx);
    				_t14 = GetCommandLineA();
    				if( *_t14 != 0x22) {
    					while(1) {
    						_t4 =  *_t14;
    						if(_t4 == 0 || _t4 == 0x20) {
    							break;
    						}
    						_t14 = _t14 + 1;
    					}
    					while(1) {
    						_t6 =  *_t14;
    						if(_t6 == 0 || _t6 != 0x20) {
    							goto L13;
    						}
    						_t14 = _t14 + 1;
    					}
    				} else {
    					_push(0x22);
    					_t10 = _t14 + 1;
    					_push(_t10);
    					L00402CA0();
    					_v8 = _t10;
    					_t11 = _t10;
    					if(_t11 != 0) {
    						_t14 = _t11 + 1;
    						while( *_t14 == 0x20) {
    							_t14 = _t14 + 1;
    						}
    					}
    				}
    				L13:
    				_t8 = E00401250(_t12, GetModuleHandleA(0), 0, _t14, 1); // executed
    				return _t8;
    			}










    0x004028bc
    0x004028bf
    0x004028c6
    0x004028cb
    0x004028f0
    0x004028f3
    0x004028f5
    0x00000000
    0x00000000
    0x004028ef
    0x004028ef
    0x004028ff
    0x00402902
    0x00402904
    0x00000000
    0x00000000
    0x004028fe
    0x004028fe
    0x004028cd
    0x004028cd
    0x004028d1
    0x004028d2
    0x004028d3
    0x004028db
    0x004028de
    0x004028e0
    0x004028e4
    0x004028e8
    0x004028e7
    0x004028e7
    0x004028ed
    0x004028e0
    0x0040290b
    0x00402918
    0x0040291f

    APIs
    • GetCommandLineA.KERNEL32(?,?,?,00401236,00404020,00404024,00404028,00000000,00000000), ref: 004028C1
    • GetModuleHandleA.KERNEL32(00000000,?,?,?,00401236,00404020,00404024,00404028,00000000,00000000), ref: 0040290D
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CommandHandleLineModule
    • String ID:
    • API String ID: 2123368496-0
    • Opcode ID: e53d461586ee877e2855a5fa8b3221997a3ec155f6f9bef2937c9faf7b744f2e
    • Instruction ID: 6e323e109686210b583c3504000e2277bb611f77b4be2c96b35449a1bd1008c3
    • Opcode Fuzzy Hash: e53d461586ee877e2855a5fa8b3221997a3ec155f6f9bef2937c9faf7b744f2e
    • Instruction Fuzzy Hash: 3FF0685660424528EB7131764E4D73B66886B52358F244537E582F62D2E5FCCC42721D
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 217 4028bb-4028cb GetCommandLineA 218 4028f0-4028f5 217->218 219 4028cd-4028e0 call 402ca0 217->219 221 4028f7-4028fa 218->221 222 4028fc 218->222 226 4028e2-4028e5 219->226 227 40290b-40291f GetModuleHandleA call 401250 219->227 221->222 224 4028ef 221->224 225 4028ff-402904 222->225 224->218 225->227 228 402906-402909 225->228 229 4028e8-4028eb 226->229 228->227 231 4028fe 228->231 232 4028e7 229->232 233 4028ed 229->233 231->225 232->229 233->227
    C-Code - Quality: 86%
    			E004028BB(void* __ecx, void* __edx) {
    				intOrPtr _v8;
    				intOrPtr _v119;
    				char _t6;
    				char _t8;
    				void* _t10;
    				intOrPtr _t12;
    				intOrPtr _t13;
    				char* _t17;
    
    				_t14 = __ecx;
    				_v119 = _v119 + __edx;
    				_push(__ecx);
    				_t17 = GetCommandLineA();
    				if( *_t17 != 0x22) {
    					while(1) {
    						_t6 =  *_t17;
    						if(_t6 == 0 || _t6 == 0x20) {
    							break;
    						}
    						_t17 = _t17 + 1;
    					}
    					while(1) {
    						_t8 =  *_t17;
    						if(_t8 == 0 || _t8 != 0x20) {
    							goto L14;
    						}
    						_t17 = _t17 + 1;
    					}
    				} else {
    					_push(0x22);
    					_t12 = _t17 + 1;
    					_push(_t12);
    					L00402CA0();
    					_v8 = _t12;
    					_t13 = _t12;
    					if(_t13 != 0) {
    						_t17 = _t13 + 1;
    						while( *_t17 == 0x20) {
    							_t17 = _t17 + 1;
    						}
    					}
    				}
    				L14:
    				_t10 = E00401250(_t14, GetModuleHandleA(0), 0, _t17, 1); // executed
    				return _t10;
    			}











    0x004028bb
    0x004028bb
    0x004028bf
    0x004028c6
    0x004028cb
    0x004028f0
    0x004028f3
    0x004028f5
    0x00000000
    0x00000000
    0x004028ef
    0x004028ef
    0x004028ff
    0x00402902
    0x00402904
    0x00000000
    0x00000000
    0x004028fe
    0x004028fe
    0x004028cd
    0x004028cd
    0x004028d1
    0x004028d2
    0x004028d3
    0x004028db
    0x004028de
    0x004028e0
    0x004028e4
    0x004028e8
    0x004028e7
    0x004028e7
    0x004028ed
    0x004028e0
    0x0040290b
    0x00402918
    0x0040291f

    APIs
    • GetCommandLineA.KERNEL32(?,?,?,00401236,00404020,00404024,00404028,00000000,00000000), ref: 004028C1
    • GetModuleHandleA.KERNEL32(00000000,?,?,?,00401236,00404020,00404024,00404028,00000000,00000000), ref: 0040290D
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CommandHandleLineModule
    • String ID:
    • API String ID: 2123368496-0
    • Opcode ID: 68e95ebf9b15e8e62db23d087f8a7c7d6a6bcf7b5db5700cfc6c08bda03c05bb
    • Instruction ID: ddbd233adeddf7de5b8de90ac6c8d897205c3750619593661a236f8b5de777cf
    • Opcode Fuzzy Hash: 68e95ebf9b15e8e62db23d087f8a7c7d6a6bcf7b5db5700cfc6c08bda03c05bb
    • Instruction Fuzzy Hash: FBE09BA6B4834635EF3132B10D4EB2D5A445B8275CF24017BF041B61C3E5FC8442931D
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 235 40277c-402786 236 4027a5 235->236 237 402788-40279e RegQueryValueExA 235->237 238 4027a7-4027ac 236->238 237->236 239 4027a0-4027a3 237->239 239->238
    C-Code - Quality: 100%
    			E0040277C(void* _a4, char* _a8, char* _a12, int _a16) {
    				long _t7;
    				void* _t10;
    				void* _t11;
    
    				_t10 = _a4;
    				if(_t10 == 0) {
    					L3:
    					_t11 = 0;
    				} else {
    					_t7 = RegQueryValueExA(_t10, _a8, 0, 0, _a12,  &_a16); // executed
    					if(_t7 != 0) {
    						goto L3;
    					} else {
    						_t11 = 1;
    					}
    				}
    				return _t11;
    			}






    0x00402784
    0x00402786
    0x004027a5
    0x004027a5
    0x00402788
    0x00402797
    0x0040279e
    0x00000000
    0x004027a0
    0x004027a2
    0x004027a2
    0x0040279e
    0x004027ac

    APIs
    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,004027C4,00000000,?,?,004027C4,?,?,?,0000000C,$@@(@@,$@@(@@), ref: 00402797
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 88fa190469d3ec9d3baf9c2ba739974063ba69bed0754f3e9704af3bbf08f8bb
    • Instruction ID: 0a6f8cf885be98642950d34edcc8db40febd00bda6d8408be0ebf12fe2798950
    • Opcode Fuzzy Hash: 88fa190469d3ec9d3baf9c2ba739974063ba69bed0754f3e9704af3bbf08f8bb
    • Instruction Fuzzy Hash: 48E0863760412877EB2549869D05BABB75DE7C5B70F500032FA08A31C0D1F9981243D4
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 240 40277b-402786 241 4027a5 240->241 242 402788-40279e RegQueryValueExA 240->242 243 4027a7-4027ac 241->243 242->241 244 4027a0-4027a3 242->244 244->243
    C-Code - Quality: 100%
    			E0040277B(void* __edx, void* _a4, char* _a8, char* _a12, int _a16) {
    				intOrPtr _v119;
    				long _t9;
    				void* _t14;
    				void* _t17;
    
    				_v119 = _v119 + __edx;
    				_t14 = _a4;
    				if(_t14 == 0) {
    					L4:
    					_t17 = 0;
    				} else {
    					_t9 = RegQueryValueExA(_t14, _a8, 0, 0, _a12,  &_a16); // executed
    					if(_t9 != 0) {
    						goto L4;
    					} else {
    						_t17 = 1;
    					}
    				}
    				return _t17;
    			}







    0x0040277b
    0x00402784
    0x00402786
    0x004027a5
    0x004027a5
    0x00402788
    0x00402797
    0x0040279e
    0x00000000
    0x004027a0
    0x004027a2
    0x004027a2
    0x0040279e
    0x004027ac

    APIs
    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,004027C4,00000000,?,?,004027C4,?,?,?,0000000C,$@@(@@,$@@(@@), ref: 00402797
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 731b743380e3f2a1ae4f87096b4bf7054ba9242ed0fc3982f32057843d18cd8c
    • Instruction ID: 530f76004e697c8c3772cee854eca7f0a4fed17352f8e1afd1a5e135becd8341
    • Opcode Fuzzy Hash: 731b743380e3f2a1ae4f87096b4bf7054ba9242ed0fc3982f32057843d18cd8c
    • Instruction Fuzzy Hash: 2EE08C3A64805876EB258D959D00BAEA729ABC4B60F50003AFA08B70D0D2B898168798
    Uniqueness

    Uniqueness Score: -1.00%

    Non-executed Functions

    C-Code - Quality: 68%
    			E00402527(void* __edx) {
    				struct _SYSTEMTIME _v20;
    				intOrPtr _v119;
    
    				_v119 = _v119 + __edx;
    				GetSystemTime( &_v20);
    				asm("cdq");
    				return (((((((_v20.wHour & 0x0000ffff) + 1) % 0x18 * 0x3c + (_v20.wMinute & 0x0000ffff)) * 0x3c + (_v20.wSecond & 0x0000ffff)) * 0x3e8 + (_v20.wMilliseconds & 0x0000ffff)) * 0xc22e4507 >> 0x20) + ((((_v20.wHour & 0x0000ffff) + 1) % 0x18 * 0x3c + (_v20.wMinute & 0x0000ffff)) * 0x3c + (_v20.wSecond & 0x0000ffff)) * 0x3e8 + (_v20.wMilliseconds & 0x0000ffff) >> 0x10) - (_t19 >> 0x1f);
    			}





    0x00402527
    0x00402534
    0x00402545
    0x00402585

    APIs
    • GetSystemTime.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 00402534
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: SystemTime
    • String ID:
    • API String ID: 2656138-0
    • Opcode ID: 31bcbed9f365fa23fd149f8f200db670ebb606fe9ea8d939c8f5dca36f7cdad3
    • Instruction ID: 65d284d7c217768197aac9e01d3a6d7e7d398b6e24f25b873aad2ebaea1221f7
    • Opcode Fuzzy Hash: 31bcbed9f365fa23fd149f8f200db670ebb606fe9ea8d939c8f5dca36f7cdad3
    • Instruction Fuzzy Hash: FBF0E967B0513C4FCB1C839D8C121ADA7AB9BC9605B5A503BE445EFBC5C8749A059790
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E00402378() {
    				struct _OSVERSIONINFOA _v152;
    
    				_v152.dwOSVersionInfoSize = 0x94;
    				GetVersionExA( &_v152);
    				return 0 | _v152.dwPlatformId == 0x00000001;
    			}




    0x00402382
    0x00402393
    0x004023a6

    APIs
    • GetVersionExA.KERNEL32(00000094,00000000), ref: 00402393
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Version
    • String ID:
    • API String ID: 1889659487-0
    • Opcode ID: a357e76dd2bb81c14a3fdd700fe6dfac65788ce11a3cb26446c14fbb1ea40f7b
    • Instruction ID: a7e439bc0a3eb5df323bfb2173bc4cef812ee9e6c84d7dddfefbcf90b6ca787c
    • Opcode Fuzzy Hash: a357e76dd2bb81c14a3fdd700fe6dfac65788ce11a3cb26446c14fbb1ea40f7b
    • Instruction Fuzzy Hash: 93D0127691032856DF24A679DE0EF8AB7FC6B44218F0004F59709E20C2E6B8968BCA51
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 278 40259a-4025d7 73BBAC50 call 402bec * 3 call 402b44 287 4025e9-4025eb 278->287 288 4025d9-4025dd 278->288 290 402776-40277a 287->290 288->287 289 4025df-4025e3 288->289 289->287 291 4025e5-4025e7 289->291 291->287 292 4025f0-402629 LoadBitmapA call 402be0 LoadBitmapA 291->292 295 402635-402637 292->295 296 40262b-40262f 292->296 295->290 296->295 297 402631-402633 296->297 297->295 298 40263c-402668 SelectObject * 3 297->298 299 402674-402676 298->299 300 40266a-40266e 298->300 299->290 300->299 301 402670-402672 300->301 301->299 302 40267b 301->302 303 40267b call 402528 302->303 304 402680-402685 303->304 305 402687-4026e8 100276B0 call 402898 73BC97E0 304->305 308 4026ea-402773 73BC97E0 SelectObject * 3 CreateIconIndirect DeleteObject * 6 DeleteDC * 3 305->308 308->290
    C-Code - Quality: 62%
    			E0040259A(struct HDC__* __eax, long long __fp0) {
    				struct HDC__* _v8;
    				struct _ICONINFO _v28;
    				struct HDC__* _v32;
    				void* _v36;
    				void* _v40;
    				void* _v44;
    				void* _v48;
    				struct HICON__* _v52;
    				long long _v60;
    				struct HBITMAP__* _t51;
    				struct HBITMAP__* _t52;
    				void* _t57;
    				signed int _t63;
    				struct HDC__* _t81;
    				signed int _t89;
    				long long* _t90;
    				long long* _t91;
    				long long _t96;
    				long long _t97;
    
    				_t96 = __fp0;
    				_v28.fIcon = 1;
    				_push(0);
    				L00402B38();
    				_push(__eax);
    				L00402BEC();
    				_v8 = __eax;
    				_push(__eax);
    				L00402BEC();
    				_v32 = __eax;
    				_push(__eax);
    				L00402BEC();
    				_push(__eax);
    				_push(0);
    				L00402B44();
    				if(__eax == 0 || _v8 == 0 || _v32 == 0) {
    					L4:
    					return 0;
    				} else {
    					_t81 = __eax;
    					if(_t81 != 0) {
    						_t51 = LoadBitmapA( *0x403124, 0x96);
    						_v28.hbmColor = _t51;
    						_push(0x10);
    						_push(0x10);
    						_push(_v32);
    						L00402BE0();
    						_v28.hbmMask = _t51;
    						_t52 = LoadBitmapA( *0x403124, 0x97);
    						_v48 = _t52;
    						__eflags = _v28.hbmColor;
    						if(_v28.hbmColor == 0) {
    							L8:
    							return 0;
    						}
    						__eflags = _v28.hbmMask;
    						if(_v28.hbmMask == 0) {
    							goto L8;
    						}
    						__eflags = _t52;
    						if(_t52 != 0) {
    							_v36 = SelectObject(_v8, _v28.hbmColor);
    							_v40 = SelectObject(_v32, _v28.hbmMask);
    							_t57 = SelectObject(_t81, _v48);
    							_v44 = _t57;
    							__eflags = _v36;
    							if(_v36 == 0) {
    								L12:
    								return 0;
    							}
    							__eflags = _v40;
    							if(_v40 == 0) {
    								goto L12;
    							}
    							__eflags = _t57;
    							if(_t57 != 0) {
    								 *0x40420c = E00402528();
    								_t89 = 0;
    								__eflags = 0;
    								do {
    									_push(2);
    									_push(2 - _t89);
    									asm("fild dword [esp]");
    									 *_t90 = _t96;
    									_t97 =  *0x40421c;
    									_t91 = _t90 - 8;
    									 *_t91 = _t97;
    									L00402C7C();
    									_t90 = _t91 + 0x10;
    									_v60 = _t97;
    									_push(0xcc0020);
    									_push(0);
    									_t96 = _v60;
    									asm("fidivr dword [0x40420c]");
    									_t63 = E00402898(__eflags);
    									asm("cdq");
    									_push(_t63 % 0xa << 2);
    									_push(_t81);
    									_push(7);
    									_push(4);
    									_push(8);
    									_push(_t89 + _t89 * 4 + 1);
    									_push(_v8);
    									L00402BC8();
    									_t89 = _t89 + 1;
    									__eflags = _t89 - 3;
    								} while (__eflags < 0);
    								_push(0x42);
    								_push(0);
    								_push(0);
    								_push(0);
    								_push(0x10);
    								_push(0x10);
    								_push(0);
    								_push(0);
    								_push(_v32);
    								L00402BC8();
    								SelectObject(_v8, _v36);
    								SelectObject(_v32, _v40);
    								SelectObject(_t81, _v44);
    								_v52 = CreateIconIndirect( &_v28);
    								DeleteObject(_v28.hbmColor);
    								DeleteObject(_v28.hbmMask);
    								DeleteObject(_v48);
    								DeleteObject(_v36);
    								DeleteObject(_v40);
    								DeleteObject(_v44);
    								DeleteDC(_v8);
    								DeleteDC(_v32);
    								DeleteDC(_t81);
    								return _v52;
    							}
    							goto L12;
    						}
    						goto L8;
    					}
    					goto L4;
    				}
    			}






















    0x0040259a
    0x004025a3
    0x004025aa
    0x004025ac
    0x004025b3
    0x004025b4
    0x004025b9
    0x004025bc
    0x004025bd
    0x004025c2
    0x004025c5
    0x004025c6
    0x004025cd
    0x004025ce
    0x004025d0
    0x004025d7
    0x004025e9
    0x00000000
    0x004025e5
    0x004025e5
    0x004025e7
    0x004025fb
    0x00402600
    0x00402603
    0x00402605
    0x00402607
    0x0040260a
    0x0040260f
    0x0040261d
    0x00402622
    0x00402625
    0x00402629
    0x00402635
    0x00000000
    0x00402635
    0x0040262b
    0x0040262f
    0x00000000
    0x00000000
    0x00402631
    0x00402633
    0x00402647
    0x00402655
    0x0040265c
    0x00402661
    0x00402664
    0x00402668
    0x00402674
    0x00000000
    0x00402674
    0x0040266a
    0x0040266e
    0x00000000
    0x00000000
    0x00402670
    0x00402672
    0x00402680
    0x00402685
    0x00402685
    0x00402687
    0x0040268e
    0x0040268f
    0x00402690
    0x00402693
    0x00402696
    0x0040269c
    0x0040269f
    0x004026a2
    0x004026a7
    0x004026aa
    0x004026ad
    0x004026b2
    0x004026b4
    0x004026b7
    0x004026bd
    0x004026c7
    0x004026cf
    0x004026d0
    0x004026d1
    0x004026d3
    0x004026d5
    0x004026db
    0x004026dc
    0x004026df
    0x004026e4
    0x004026e5
    0x004026e5
    0x004026ea
    0x004026ec
    0x004026ee
    0x004026f0
    0x004026f2
    0x004026f4
    0x004026f6
    0x004026f8
    0x004026fa
    0x004026fd
    0x00402708
    0x00402713
    0x0040271c
    0x0040272a
    0x00402730
    0x00402738
    0x00402740
    0x00402748
    0x00402750
    0x00402758
    0x00402760
    0x00402768
    0x0040276e
    0x00000000
    0x00402773
    0x00000000
    0x00402672
    0x00000000
    0x00402633
    0x00000000
    0x004025e7

    APIs
    • 73BBAC50.USER32(00000000,00000000,?,00000000), ref: 004025AC
    • LoadBitmapA.USER32(00000096,00000000), ref: 004025FB
    • LoadBitmapA.USER32(00000097,00000000), ref: 0040261D
    • SelectObject.GDI32(00000000,00000000), ref: 00402642
    • SelectObject.GDI32(00000000,00000000), ref: 00402650
    • SelectObject.GDI32(00000000,?), ref: 0040265C
    • 100276B0.CRTDLL(?,00000000), ref: 004026A2
    • 73BC97E0.GDI32(00000000,?,00000008,00000004,00000007,00000000,?,00000000,00CC0020), ref: 004026DF
    • 73BC97E0.GDI32(00000000,00000000,00000000,00000010,00000010,00000000,00000000,00000000,00000042,00000000,?,00000008,00000004,00000007,00000000), ref: 004026FD
    • SelectObject.GDI32(00000000,00000000), ref: 00402708
    • SelectObject.GDI32(00000000,00000000), ref: 00402713
    • SelectObject.GDI32(00000000,?), ref: 0040271C
    • CreateIconIndirect.USER32(00000001), ref: 00402725
    • DeleteObject.GDI32(00000000), ref: 00402730
    • DeleteObject.GDI32(00000000), ref: 00402738
    • DeleteObject.GDI32(?), ref: 00402740
    • DeleteObject.GDI32(00000000), ref: 00402748
    • DeleteObject.GDI32(00000000), ref: 00402750
    • DeleteObject.GDI32(?), ref: 00402758
    • DeleteDC.GDI32(00000000), ref: 00402760
    • DeleteDC.GDI32(00000000), ref: 00402768
    • DeleteDC.GDI32(00000000), ref: 0040276E
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Object$Delete$Select$BitmapLoad$100276CreateIconIndirect
    • String ID:
    • API String ID: 3332651429-0
    • Opcode ID: e3eed70fdb0676fcbb08dd1a6d1379097fe2abbcac2e59aa8eefd3a0740e4214
    • Instruction ID: c4290f395b1199e4d6fef57eac03cc16b922b4c5feb15b2c5c63faba105d7eeb
    • Opcode Fuzzy Hash: e3eed70fdb0676fcbb08dd1a6d1379097fe2abbcac2e59aa8eefd3a0740e4214
    • Instruction Fuzzy Hash: 5F513A71D00208BADF256FA6DE4ABEEBB75AB08308F10447AF240751E2DAF91951DB1C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 98%
    			E00402016(void* __eax, void* __ecx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12) {
    				int _v12;
    				intOrPtr _t44;
    				void* _t48;
    				signed int _t67;
    				int _t85;
    				int _t91;
    				int _t97;
    				void* _t111;
    				void* _t127;
    
    				_t44 = _a8;
    				_t127 = _t44 - 0x10;
    				if(_t127 == 0) {
    					 *0x404194 =  *0x404194 & 0x00000000;
    					EndDialog(_a4, 0);
    					SetActiveWindow(0);
    					_t48 = 1;
    				} else {
    					if(_t127 < 0) {
    						L28:
    						_t48 = 0;
    					} else {
    						if(_t44 == 0x110) {
    							 *0x404194 = _a4;
    							 *0x403120 =  *0x403138;
    							 *0x40311c =  *0x40313c;
    							 *0x403118 =  *0x403140;
    							SendDlgItemMessageA(_a4, 0x12e, 0xf1, 0 |  *0x403120 != 0x00000000, 0);
    							SendDlgItemMessageA(_a4, 0x12f, 0xf1, 0 |  *0x40311c != 0x00000000, 0);
    							SendDlgItemMessageA(_a4, 0x130, 0xf1, 0 |  *0x403118 != 0x00000000, 0);
    							_t48 = 1;
    						} else {
    							if(_t44 == 0x111) {
    								_t67 = _a12 & 0xffff;
    								if(_t67 == 1) {
    									E00401D86( *0x403118);
    									_pop(_t111);
    									if( *0x403134 == 0) {
    										 *0x40313c =  *0x40311c;
    									} else {
    										E00401DDB(0, 0);
    										 *0x40313c =  *0x40311c;
    										E00401DDB(1, 0);
    									}
    									 *0x403138 =  *0x403120;
    									E00401E8A(_t111);
    									 *0x404194 =  *0x404194 & 0x00000000;
    									EndDialog(_a4, 1);
    									SetActiveWindow(0);
    									_t48 = 1;
    								} else {
    									if(_t67 == 2) {
    										 *0x404194 =  *0x404194 & 0x00000000;
    										EndDialog(_a4, 0);
    										SetActiveWindow(0);
    										_t48 = 1;
    									} else {
    										if(_t67 < 1) {
    											goto L28;
    										} else {
    											if(_t67 == 0x12e) {
    												if((_a12 >> 0x00000010 & 0x0000ffff) == 0) {
    													 *0x403120 = 0 |  *0x403120 == 0x00000000;
    													_t85 = 0 |  *0x403120 != 0x00000000;
    													_v12 = _t85;
    													SendDlgItemMessageA(_a4, 0x12e, 0xf1, _t85, 0);
    												}
    												_t48 = 1;
    											} else {
    												if(_t67 == 0x12f) {
    													if((_a12 >> 0x00000010 & 0x0000ffff) == 0) {
    														 *0x40311c = 0 |  *0x40311c == 0x00000000;
    														_t91 = 0 |  *0x40311c != 0x00000000;
    														_v12 = _t91;
    														SendDlgItemMessageA(_a4, 0x12f, 0xf1, _t91, 0);
    													}
    													_t48 = 1;
    												} else {
    													if(_t67 == 0x130) {
    														if((_a12 >> 0x00000010 & 0x0000ffff) == 0) {
    															 *0x403118 = 0 |  *0x403118 == 0x00000000;
    															_t97 = 0 |  *0x403118 != 0x00000000;
    															_v12 = _t97;
    															SendDlgItemMessageA(_a4, 0x130, 0xf1, _t97, 0);
    														}
    														_t48 = 1;
    													} else {
    														goto L28;
    													}
    												}
    											}
    										}
    									}
    								}
    							} else {
    								goto L28;
    							}
    						}
    					}
    				}
    				return _t48;
    			}












    0x0040201e
    0x00402021
    0x00402024
    0x0040228b
    0x00402297
    0x0040229e
    0x004022a5
    0x0040202a
    0x0040202a
    0x004022a8
    0x004022a8
    0x00402030
    0x00402035
    0x0040204a
    0x00402054
    0x0040205e
    0x00402068
    0x0040208a
    0x004020ac
    0x004020ce
    0x004020d5
    0x00402037
    0x0040203c
    0x004020df
    0x004020e7
    0x00402127
    0x0040212c
    0x00402134
    0x0040215c
    0x00402136
    0x0040213a
    0x00402144
    0x0040214d
    0x00402152
    0x00402166
    0x0040216b
    0x00402170
    0x0040217c
    0x00402183
    0x0040218a
    0x004020e9
    0x004020ec
    0x00402190
    0x0040219c
    0x004021a3
    0x004021aa
    0x004020f2
    0x004020f5
    0x00000000
    0x004020fb
    0x00402100
    0x004021bc
    0x004021ca
    0x004021da
    0x004021dd
    0x004021ee
    0x004021ee
    0x004021f5
    0x00402106
    0x0040210b
    0x00402207
    0x00402215
    0x00402225
    0x00402228
    0x00402239
    0x00402239
    0x00402240
    0x00402111
    0x00402116
    0x0040224f
    0x0040225d
    0x0040226d
    0x00402270
    0x00402281
    0x00402281
    0x00402288
    0x0040211c
    0x00000000
    0x0040211c
    0x00402116
    0x0040210b
    0x00402100
    0x004020f5
    0x004020ec
    0x00402042
    0x00000000
    0x00402042
    0x0040203c
    0x00402035
    0x0040202a
    0x004022ae

    APIs
    • SendDlgItemMessageA.USER32(?,0000012E,000000F1,00000000,00000000), ref: 0040208A
    • SendDlgItemMessageA.USER32(?,0000012F,000000F1,00000000,00000000), ref: 004020AC
    • SendDlgItemMessageA.USER32(?,00000130,000000F1,00000000,00000000), ref: 004020CE
    • EndDialog.USER32(?,00000000), ref: 00402297
    • SetActiveWindow.USER32(00000000,?,00000000), ref: 0040229E
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: ItemMessageSend$ActiveDialogWindow
    • String ID:
    • API String ID: 1797882305-0
    • Opcode ID: 8c004eebe3c7b1ca93cbbaa69c084f83580c7c2530ed4e6e44cad5f1f63cb333
    • Instruction ID: 565af91bbbe1e63c609db0044b8076d1221ea01034131f3520e2057ff88044aa
    • Opcode Fuzzy Hash: 8c004eebe3c7b1ca93cbbaa69c084f83580c7c2530ed4e6e44cad5f1f63cb333
    • Instruction Fuzzy Hash: 8C51A631690211BFE7209F65DE4ABAA3AA4EB0D755F10443BF505FD1E1C7FC8A81DA88
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 93%
    			E00401E8A(void* __ecx) {
    				void* _v8;
    				signed int _t9;
    				signed int _t11;
    				signed int _t15;
    				signed int _t16;
    				signed int _t17;
    				signed int _t26;
    				signed int _t31;
    				void* _t34;
    
    				_push(__ecx);
    				_t9 = E0040283A(__ecx, 0x80000001, "Software", "zeniko\'s software");
    				_t26 = _t9 & 0x00000001 & E0040283A(__ecx, 0x80000001, "Software\\zeniko\'s software",  *0x404038);
    				if(_t26 == 0) {
    					L5:
    					_t11 = 0;
    				} else {
    					if(RegOpenKeyExA(0x80000001,  *0x404040, 0, 0x20006,  &_v8) != 0) {
    						_t34 = 0;
    					} else {
    						_t34 = _v8;
    					}
    					if(_t34 != 0) {
    						_t15 = E00402812(_v8, "Remember",  *0x403138);
    						_t16 = E00402812(_v8, "Active",  *0x403134);
    						_t17 = E00402812(_v8, "CompMode",  *0x40313c);
    						_t31 = _t26 & _t15 & _t16 & _t17 & E00402812(_v8, "IneTVisible",  *0x403140);
    						if(_v8 != 0) {
    							RegCloseKey(_v8);
    						}
    						_t11 = _t31;
    					} else {
    						goto L5;
    					}
    				}
    				return _t11;
    			}












    0x00401e8d
    0x00401ea2
    0x00401ec4
    0x00401ec6
    0x00401ef2
    0x00401ef2
    0x00401ec8
    0x00401ee5
    0x00401eec
    0x00401ee7
    0x00401ee7
    0x00401ee7
    0x00401ef0
    0x00401f04
    0x00401f19
    0x00401f2e
    0x00401f4b
    0x00401f51
    0x00401f56
    0x00401f56
    0x00401f5b
    0x00000000
    0x00000000
    0x00000000
    0x00401ef0
    0x00401f60

    APIs
      • Part of subcall function 0040283A: RegOpenKeyExA.ADVAPI32(?,00000002,00000000,00020006,00401935,00000001,?,00000002,?,00401EA7,80000001,Software,zeniko's software,?,?,00000002), ref: 00402851
      • Part of subcall function 0040283A: RegCreateKeyA.ADVAPI32(00401935,?,?), ref: 00402873
      • Part of subcall function 0040283A: RegCloseKey.ADVAPI32(00000000,?,00000002,00000000,00020006,00401935,00000001,?,00000002,?,00401EA7,80000001,Software,zeniko's software,?), ref: 0040288A
    • RegOpenKeyExA.ADVAPI32(80000001,00000000,00020006,00401935,?,?,?,00000002,?,00401935), ref: 00401EDE
    • RegCloseKey.ADVAPI32(00000000), ref: 00401F56
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CloseOpen$Create
    • String ID: Active$CompMode$IneTVisible$Remember$Software$Software\zeniko's software$zeniko's software
    • API String ID: 3815150309-1170939792
    • Opcode ID: cea7e33ebf3be49cd970c1956f60221faef830543cbe3149301bdd08cff41b72
    • Instruction ID: 8d09962d876b3c62d4fe2e7cd0f771f5f83eae9a509df763de9082a96a141beb
    • Opcode Fuzzy Hash: cea7e33ebf3be49cd970c1956f60221faef830543cbe3149301bdd08cff41b72
    • Instruction Fuzzy Hash: 51119073A50110BADB117BA1DE06EAD7A66D7D4744F254176FB00720E1D6B90F10A69C
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 79%
    			E004022B1(struct HWND__* _a4, intOrPtr _a8, signed short _a12) {
    				intOrPtr _t7;
    				signed int _t18;
    				void* _t26;
    
    				_t7 = _a8;
    				_t26 = _t7 - 0x10;
    				if(_t26 == 0) {
    					 *0x404194 =  *0x404194 & 0x00000000;
    					EndDialog(_a4, 0);
    					SetActiveWindow(0);
    					return 1;
    				}
    				if(_t26 < 0) {
    					L13:
    					return 0;
    				}
    				if(_t7 == 0x110) {
    					 *0x404194 = _a4;
    					SendDlgItemMessageA(_a4, 0x193, 0xb1, 0, 0x13);
    					return 1;
    				}
    				if(_t7 == 0x111) {
    					_t18 = _a12 & 0xffff;
    					__eflags = _t18 - 2;
    					if(__eflags == 0) {
    						 *0x404194 =  *0x404194 & 0x00000000;
    						EndDialog(_a4, 1);
    						SetActiveWindow(0);
    						return 1;
    					}
    					if(__eflags < 0) {
    						goto L13;
    					}
    					__eflags = _t18 - 0x194;
    					if(_t18 == 0x194) {
    						 *0x403128(0, "open", "http://go.to/zeniko", 0, 0, 5);
    						return 1;
    					}
    					goto L13;
    				}
    				goto L13;
    			}






    0x004022b6
    0x004022b9
    0x004022bc
    0x00402351
    0x0040235d
    0x00402364
    0x00000000
    0x0040236b
    0x004022c2
    0x0040236e
    0x00000000
    0x0040236e
    0x004022cd
    0x004022de
    0x004022f4
    0x00000000
    0x004022fb
    0x004022d4
    0x00402302
    0x00402307
    0x0040230a
    0x00402317
    0x00402323
    0x0040232a
    0x00000000
    0x00402331
    0x0040230c
    0x00000000
    0x00000000
    0x0040230e
    0x00402313
    0x00402346
    0x00000000
    0x0040234e
    0x00000000
    0x00402315
    0x00000000

    APIs
    • SendDlgItemMessageA.USER32(?,00000193,000000B1,00000000,00000013), ref: 004022F4
    • EndDialog.USER32(?,00000000), ref: 0040235D
    • SetActiveWindow.USER32(00000000,?,00000000), ref: 00402364
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: ActiveDialogItemMessageSendWindow
    • String ID: http://go.to/zeniko$open
    • API String ID: 528025223-3543118226
    • Opcode ID: 8bafaa0efd235d46bf7b2a8e4dfd87bcb6bfeda57c75d75a6881111a23f0b27e
    • Instruction ID: 16f5f67bf37c400b7f6e5125c9d5c5fc372a027b91482e0ee9a05aa90a01e01b
    • Opcode Fuzzy Hash: 8bafaa0efd235d46bf7b2a8e4dfd87bcb6bfeda57c75d75a6881111a23f0b27e
    • Instruction Fuzzy Hash: F411A0313942047AFB346A75CF0FF6A2544AB45756F200837FA06F80E1D6FC9982955E
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E004024C2(void* __ecx, void* __eflags, CHAR* _a4) {
    				void* _v8;
    				void* _t11;
    
    				if(E00402378() != 0) {
    					return WritePrivateProfileStringA("boot", "SCRNSAVE.EXE", _a4, "System.ini");
    				}
    				_t11 = E004027DC(RegOpenKeyExA(0x80000001, "Control Panel\\Desktop", 0, 0x20006,  &_v8), _v8, "SCRNSAVE.EXE", _a4);
    				if(_v8 != 0) {
    					return RegCloseKey(_v8);
    				}
    				return _t11;
    			}





    0x004024cd
    0x00000000
    0x004024e1
    0x0040250d
    0x00402519
    0x00000000
    0x0040251e
    0x00402524

    APIs
      • Part of subcall function 00402378: GetVersionExA.KERNEL32(00000094,00000000), ref: 00402393
    • WritePrivateProfileStringA.KERNEL32(boot,SCRNSAVE.EXE,00000000,System.ini), ref: 004024E1
    • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop,00000000,00020006,00000000,?,?,00401E70,00403000,?,?,004018BE,?,00000000,00000000,$@@(@@), ref: 004024FD
    • RegCloseKey.ADVAPI32(00000000,?,00000000), ref: 0040251E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CloseOpenPrivateProfileStringVersionWrite
    • String ID: Control Panel\Desktop$SCRNSAVE.EXE$System.ini$boot
    • API String ID: 1628122841-440963436
    • Opcode ID: 1847485fe65f190367c140e2c7bdb417f71765861a7c931d29e713c3ccafc45f
    • Instruction ID: 3520a33a632866ecf5e246aa0f81f02147e1066d69f95cfeee06a5b93d78d8e1
    • Opcode Fuzzy Hash: 1847485fe65f190367c140e2c7bdb417f71765861a7c931d29e713c3ccafc45f
    • Instruction Fuzzy Hash: 66F065B0A80208BAEF21AB92DF0FF9D76659B64748F2000777B00750D1DAFE8B94E55D
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E0040196C(intOrPtr _a4) {
    				struct HMENU__* _v8;
    				struct tagPOINT _v16;
    				struct HMENU__* _v20;
    				intOrPtr _t13;
    				struct HMENU__* _t18;
    				struct HMENU__* _t19;
    				signed int _t21;
    
    				_t13 = _a4;
    				if(_t13 == 0x202) {
    					E00401DDB(0 |  *0x403134 == 0x00000000, 1);
    					return E00401F64( *0x403114, 0);
    				}
    				if(_t13 == 0x205) {
    					GetCursorPos( &_v16);
    					_t18 = LoadMenuA( *0x403124, 0xc8);
    					_v8 = _t18;
    					_t19 = GetSubMenu(_t18, 0);
    					_v20 = _t19;
    					if( *0x403134 != 0) {
    						CheckMenuItem(_t19, 0xca, 8);
    					}
    					SetForegroundWindow( *0x403114);
    					_t21 = TrackPopupMenu(_v20, 0x102, _v16, _v16.y, 0,  *0x403114, 0);
    					if(_t21 < 0xca || _t21 > 0xcd) {
    						PostMessageA( *0x403114, 0, 0, 0);
    						return DestroyMenu(_v8);
    					} else {
    						goto ( *((intOrPtr*)(_t21 * 4 +  &M00403D40)));
    					}
    				}
    				return _t13;
    			}










    0x00401975
    0x0040197d
    0x00401a7e
    0x00000000
    0x00401a90
    0x00401988
    0x00401992
    0x004019a2
    0x004019a7
    0x004019ad
    0x004019b2
    0x004019bc
    0x004019c6
    0x004019c6
    0x004019d1
    0x004019ee
    0x004019f8
    0x00401a61
    0x00000000
    0x00401a01
    0x00401a01
    0x00401a01
    0x004019f8
    0x00401a97

    APIs
    • GetCursorPos.USER32(?), ref: 00401992
    • LoadMenuA.USER32(000000C8), ref: 004019A2
    • GetSubMenu.USER32(00000000,00000000), ref: 004019AD
    • CheckMenuItem.USER32(00000000,000000CA,00000008), ref: 004019C6
    • SetForegroundWindow.USER32 ref: 004019D1
    • TrackPopupMenu.USER32(?,00000102,?,?,00000000,00000000), ref: 004019EE
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Menu$CheckCursorForegroundItemLoadPopupTrackWindow
    • String ID:
    • API String ID: 3628260469-0
    • Opcode ID: 86da403e0e5152b8a668bded5b5284a1fdbe7041994365af25b1cbd8892e5516
    • Instruction ID: 3a5f7b92c9222e23bbada2491c6c3fae48905ce9c593eec6ba5afb473e26eb5f
    • Opcode Fuzzy Hash: 86da403e0e5152b8a668bded5b5284a1fdbe7041994365af25b1cbd8892e5516
    • Instruction Fuzzy Hash: 3D114931B41204BAEB216FA6DE4BF5D7A39EB44705F100437F201790F2CAB95A549A1D
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E00401B3F(intOrPtr _a4) {
    				struct HMENU__* _v8;
    				struct tagPOINT _v16;
    				struct HMENU__* _v20;
    				intOrPtr _t9;
    				struct HMENU__* _t13;
    
    				_t9 = _a4;
    				if(_t9 == 0x202) {
    					return E00401BEC(1);
    				}
    				if(_t9 == 0x205) {
    					GetCursorPos( &_v16);
    					_t13 = LoadMenuA( *0x403124, 0xfa);
    					_v8 = _t13;
    					_v20 = GetSubMenu(_t13, 0);
    					SetForegroundWindow( *0x403114);
    					if(TrackPopupMenu(_v20, 0x102, _v16, _v16.y, 0,  *0x403114, 0) == 0xfc) {
    						E00401D86(0);
    						SetActiveWindow(0);
    					}
    					PostMessageA( *0x403114, 0, 0, 0);
    					return DestroyMenu(_v8);
    				}
    				return _t9;
    			}








    0x00401b47
    0x00401b4f
    0x00000000
    0x00401be7
    0x00401b5a
    0x00401b64
    0x00401b74
    0x00401b79
    0x00401b84
    0x00401b8d
    0x00401bb4
    0x00401bb8
    0x00401bc0
    0x00401bc0
    0x00401bd1
    0x00000000
    0x00401bd9
    0x00401beb

    APIs
    • GetCursorPos.USER32(?), ref: 00401B64
    • LoadMenuA.USER32(000000FA,?), ref: 00401B74
    • GetSubMenu.USER32(00000000,00000000), ref: 00401B7F
    • SetForegroundWindow.USER32(00000000), ref: 00401B8D
    • TrackPopupMenu.USER32(?,00000102,?,?,00000000,00000000,00000000), ref: 00401BAA
    • SetActiveWindow.USER32(00000000,?,00000102,?,?,00000000,00000000,00000000,00000000,000000FA,?), ref: 00401BC0
    • PostMessageA.USER32(00000000,00000000,00000000,?), ref: 00401BD1
    • DestroyMenu.USER32(?,00000000,00000000,00000000,?,00000102,?,?,00000000,00000000,00000000,00000000,000000FA,?), ref: 00401BD9
      • Part of subcall function 00401D86: SetTimer.USER32(000001F5,000006C0,00000000,?), ref: 00401DB3
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Menu$Window$ActiveCursorDestroyForegroundLoadMessagePopupPostTimerTrack
    • String ID:
    • API String ID: 1372655081-0
    • Opcode ID: 7f9825d3b10da310ea5f19fb4e7d2e66aede0fe9890fbcf6763c44d50de3e4b5
    • Instruction ID: 042c7d50a2f843531f83fd06cb463a2cfb4226ea3ca4c0ed38c6e8cd1db48d3d
    • Opcode Fuzzy Hash: 7f9825d3b10da310ea5f19fb4e7d2e66aede0fe9890fbcf6763c44d50de3e4b5
    • Instruction Fuzzy Hash: AF019231A80204BAEB217BA2CE0BF9D7A799B40B05F100037F200780F2DFF97A509A1D
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 42%
    			E00401BEC(intOrPtr _a4) {
    				char _v68;
    				struct HICON__* _v72;
    				intOrPtr _v76;
    				intOrPtr _v80;
    				intOrPtr _v84;
    				struct HWND__* _v88;
    				char _v92;
    				void* _t18;
    				long long _t23;
    
    				_v88 =  *0x403114;
    				_v84 = 2;
    				_v76 = 0x403;
    				_v72 = E0040259A( *0x403114, _t23);
    				_push("Swatch Internet Time");
    				_push( &_v68);
    				L004029DC();
    				_v80 = 7;
    				_v92 = 0x58;
    				if(_v72 == 0) {
    					KillTimer( *0x403114, 0x1f5);
    					_t18 =  *0x40312c(2,  &_v92);
    					 *0x403140 =  *0x403140 & 0x00000000;
    					return _t18;
    				}
    				 *0x40312c(_a4,  &_v92);
    				return DestroyCursor(_v72);
    			}












    0x00401bf7
    0x00401bfa
    0x00401c01
    0x00401c0d
    0x00401c10
    0x00401c18
    0x00401c19
    0x00401c1e
    0x00401c25
    0x00401c30
    0x00401c54
    0x00401c5f
    0x00401c65
    0x00000000
    0x00401c65
    0x00401c39
    0x00000000

    APIs
      • Part of subcall function 0040259A: 73BBAC50.USER32(00000000,00000000,?,00000000), ref: 004025AC
    • lstrcpy.KERNEL32(?,Swatch Internet Time), ref: 00401C19
    • DestroyCursor.USER32(00000000), ref: 00401C42
    • KillTimer.USER32(000001F5,?,Swatch Internet Time), ref: 00401C54
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: CursorDestroyKillTimerlstrcpy
    • String ID: Swatch Internet Time$X
    • API String ID: 3129459611-1593171742
    • Opcode ID: f78eb45b5a3bfcadbe7dd2124ea950007f0bf941619b89f664a33267a153c1c0
    • Instruction ID: 83ec2fb2adf74c494f8416ba9bd02ec2f0a4e37bd28f919cd14767979bd4ee6e
    • Opcode Fuzzy Hash: f78eb45b5a3bfcadbe7dd2124ea950007f0bf941619b89f664a33267a153c1c0
    • Instruction Fuzzy Hash: ED01FF709002489FDB10DFD1CE0AB9DBFB8BB08709F104036E604791D5DBB89959CB19
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E00401F64(struct HWND__* _a4, intOrPtr _a8) {
    				intOrPtr _t5;
    
    				_t5 = _a8;
    				if(_t5 == 0xffffffff) {
    					if( *0x404194 != 0) {
    						return EndDialog( *0x404194, 0);
    					}
    				} else {
    					_t5 = _t5;
    					if(_t5 == 0) {
    						if( *0x404194 != 0) {
    							return SetForegroundWindow( *0x404194);
    						}
    					} else {
    						if(_t5 >= 0xffffffff) {
    							if(_t5 == 0xcb || _t5 == 0xcc) {
    								if( *0x404194 != 0) {
    									return SetForegroundWindow( *0x404194);
    								}
    								if(_a8 != 0xcb) {
    									return DialogBoxParamA( *0x403124, 0x190, _a4, E004022B1, 0);
    								}
    								return DialogBoxParamA( *0x403124, 0x12c, _a4, E00402016, 0);
    							} else {
    								return _t5;
    							}
    						}
    					}
    				}
    				return _t5;
    			}




    0x00401f68
    0x00401f6e
    0x00401f97
    0x00000000
    0x00401fa1
    0x00401f70
    0x00401f70
    0x00401f72
    0x00401faf
    0x00000000
    0x00401fb7
    0x00401f74
    0x00401f77
    0x00401f82
    0x00401fc5
    0x00000000
    0x0040200e
    0x00401fce
    0x00000000
    0x00402001
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00401f82
    0x00401f77
    0x00401f72
    0x00402015

    APIs
    • EndDialog.USER32(00000000,?), ref: 00401FA1
    • SetForegroundWindow.USER32(?), ref: 00401FB7
    • DialogBoxParamA.USER32(0000012C,?,00402016,00000000,?), ref: 00401FE5
    • DialogBoxParamA.USER32(00000190,?,004022B1,00000000,?), ref: 00402001
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Dialog$Param$ForegroundWindow
    • String ID:
    • API String ID: 3237959421-0
    • Opcode ID: 508c2a613d9d6abe25c7084caf35a403fbe2a44df7234297726a5ff3b3921951
    • Instruction ID: dcdb556a97261e97dc628eb19835391fb053787c39f850a9b191d947782dfa27
    • Opcode Fuzzy Hash: 508c2a613d9d6abe25c7084caf35a403fbe2a44df7234297726a5ff3b3921951
    • Instruction Fuzzy Hash: 97014C30244301AAEA315F55EF4EB563A6597C4324F20427BF318781F1C7FD8992EA1E
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E00401C6E(void* __ecx) {
    				void _v8;
    				int _t3;
    
    				if( *0x403134 != 0) {
    					if( *0x40313c != 0) {
    						return SendMessageA( *0x403114, 0x113, 0x1f4, 0);
    					}
    					_t3 = SystemParametersInfoA(0x72, 0,  &_v8, 0);
    					if(_t3 == 0) {
    						return SendMessageA( *0x403114, 0x113, 0x1f4, 0);
    					}
    					if(_v8 != 0) {
    						return PostMessageA(GetForegroundWindow(), 0x10, 0, 0);
    					}
    				}
    				return _t3;
    			}





    0x00401c79
    0x00401c82
    0x00000000
    0x00401c96
    0x00401cac
    0x00401cae
    0x00000000
    0x00401cdb
    0x00401cb4
    0x00000000
    0x00401cc2
    0x00401cb4
    0x00401ce1

    APIs
    • SendMessageA.USER32(00000113,000001F4,00000000), ref: 00401C96
    • SystemParametersInfoA.USER32(00000072,00000000,00000000,00000000), ref: 00401CA7
    • GetForegroundWindow.USER32(00000072,00000000,00000000,00000000,?,?,004018C3,?,00000000), ref: 00401CB6
    • PostMessageA.USER32(00000000,00000010,00000000,00000000), ref: 00401CC2
    Memory Dump Source
    • Source File: 00000000.00000002.597621386.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.597609564.0000000000400000.00000002.00020000.sdmp Download File
    • Associated: 00000000.00000002.597628582.0000000000404000.00000040.00020000.sdmp Download File
    • Associated: 00000000.00000002.597640977.0000000000409000.00000080.00020000.sdmp Download File
    • Associated: 00000000.00000002.597647260.000000000040A000.00000004.00020000.sdmp Download File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_NoSleep!.jbxd
    Similarity
    • API ID: Message$ForegroundInfoParametersPostSendSystemWindow
    • String ID:
    • API String ID: 3660655552-0
    • Opcode ID: 82b7d6401e520e6db2cd9d5b9c2c04b84284b580d9c97fecd2b1d58a0c328b3d
    • Instruction ID: a9b883a68e3c780e7f83ca665cf6781e098526bd6ee3db36d64a8ef9dddd174f
    • Opcode Fuzzy Hash: 82b7d6401e520e6db2cd9d5b9c2c04b84284b580d9c97fecd2b1d58a0c328b3d
    • Instruction Fuzzy Hash: D2F0DA307D4305B6F6246EA29E4BFA676A86704B89F10043A72007D1E28AF8AA54D56E
    Uniqueness

    Uniqueness Score: -1.00%