Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rFACTURA_FAC_2023_1-1000733.PDF.exe

Overview

General Information

Sample Name:rFACTURA_FAC_2023_1-1000733.PDF.exe
Analysis ID:830399
MD5:a6ef5ed777ba7369c2bb28e46b198ba6
SHA1:f707bc0343f41d95f57e776a9f85f6a2c5791aa7
SHA256:878d710875b07ec61bef0b198ba67bf81ad0730a3a483d5762cd18e13fb4b525
Tags:exe
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Uses 32bit PE files
PE file does not import any functions
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\Talestrmmene.UnrJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.782485165.0000000004480000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000000.00000002.782485165.00000000059F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeVirustotal: Detection: 20%Perma Link
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\SpisekamrenesJump to behavior
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
        Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596D
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_004065A2 FindFirstFileW,FindClose,0_2_004065A2
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#Attribution
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#Distribution
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#Notice
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#Reproduction
        Source: battery-level-90-charging-symbolic.svg.0.drString found in binary or memory: http://creativecommons.org/ns#ShareAlike
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://subca.ocsp-certum.com01
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://subca.ocsp-certum.com02
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://subca.ocsp-certum.com05
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeString found in binary or memory: http://www.certum.pl/CPS0
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.Primitives.dll.0.dr, System.Reflection.TypeExtensions.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.TypeExtensions.dll.0.drString found in binary or memory: https://github.com/dotnet/runtimeBSJB
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405402

        System Summary

        barindex
        Source: initial sampleStatic PE information: Filename: rFACTURA_FAC_2023_1-1000733.PDF.exe
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: System.Reflection.TypeExtensions.dll.0.drStatic PE information: No import functions for PE file found
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403350
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00404C3F0_2_00404C3F
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: invalid certificate
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeProcess Stats: CPU usage > 98%
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeVirustotal: Detection: 20%
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile read: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeJump to behavior
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403350
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\nsk1412.tmpJump to behavior
        Source: classification engineClassification label: mal76.troj.evad.winEXE@1/14@0/0
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_004046C3 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046C3
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Replyingly\Avnbgen\SpisekamrenesJump to behavior
        Source: rFACTURA_FAC_2023_1-1000733.PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
        Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
        Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.782485165.00000000059F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.782485165.0000000004480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\Talestrmmene.Unr, type: DROPPED
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
        Source: System.Reflection.Primitives.dll.0.drStatic PE information: 0xE40AD0DE [Wed Mar 28 09:54:38 2091 UTC]
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\nsa150D.tmp\AdvSplash.dllJump to dropped file
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\System.Reflection.Primitives.dllJump to dropped file
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: Possible double extension: pdf.exeStatic PE information: rFACTURA_FAC_2023_1-1000733.PDF.exe
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeRDTSC instruction interceptor: First address: 0000000005A18320 second address: 0000000005A18320 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0590DA5646h 0x00000004 test eax, 32D96DD9h 0x00000009 cmp ebx, ecx 0x0000000b jc 00007F0590DA55ACh 0x0000000d clc 0x0000000e inc ebp 0x0000000f inc ebx 0x00000010 test cl, dl 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\System.Reflection.Primitives.dllJump to dropped file
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dllJump to dropped file
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596D
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_004065A2 FindFirstFileW,FindClose,0_2_004065A2
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeAPI call chain: ExitProcess graph end nodegraph_0-4661
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeAPI call chain: ExitProcess graph end nodegraph_0-4656
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
        Source: C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exeCode function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403350
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Native API
        1
        Windows Service
        1
        Access Token Manipulation
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Windows Service
        1
        Access Token Manipulation
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop Protocol1
        Clipboard Data
        Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
        Obfuscated Files or Information
        Security Account Manager13
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
        Timestomp
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        rFACTURA_FAC_2023_1-1000733.PDF.exe20%VirustotalBrowse
        rFACTURA_FAC_2023_1-1000733.PDF.exe5%ReversingLabsWin32.Trojan.Generic
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\System.Reflection.Primitives.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsa150D.tmp\AdvSplash.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://subca.ocsp-certum.com050%URL Reputationsafe
        http://subca.ocsp-certum.com020%URL Reputationsafe
        http://subca.ocsp-certum.com010%URL Reputationsafe
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://creativecommons.org/ns#DerivativeWorksbattery-level-90-charging-symbolic.svg.0.drfalse
          high
          http://crl.certum.pl/ctsca2021.crl0orFACTURA_FAC_2023_1-1000733.PDF.exefalse
            high
            http://creativecommons.org/licenses/by-sa/4.0/battery-level-90-charging-symbolic.svg.0.drfalse
              high
              http://creativecommons.org/ns#Distributionbattery-level-90-charging-symbolic.svg.0.drfalse
                high
                http://repository.certum.pl/ctnca.cer09rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                  high
                  http://repository.certum.pl/ctsca2021.cer0rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                    high
                    http://crl.certum.pl/ctnca.crl0krFACTURA_FAC_2023_1-1000733.PDF.exefalse
                      high
                      http://subca.ocsp-certum.com05rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                      • URL Reputation: safe
                      unknown
                      http://creativecommons.org/ns#Attributionbattery-level-90-charging-symbolic.svg.0.drfalse
                        high
                        http://subca.ocsp-certum.com02rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                        • URL Reputation: safe
                        unknown
                        http://subca.ocsp-certum.com01rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                        • URL Reputation: safe
                        unknown
                        http://crl.certum.pl/ctnca2.crl0lrFACTURA_FAC_2023_1-1000733.PDF.exefalse
                          high
                          http://repository.certum.pl/ctnca2.cer09rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                            high
                            http://creativecommons.org/ns#ShareAlikebattery-level-90-charging-symbolic.svg.0.drfalse
                              high
                              https://github.com/dotnet/runtimeBSJBrFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.TypeExtensions.dll.0.drfalse
                                high
                                http://nsis.sf.net/NSIS_ErrorErrorrFACTURA_FAC_2023_1-1000733.PDF.exefalse
                                  high
                                  http://creativecommons.org/ns#Noticebattery-level-90-charging-symbolic.svg.0.drfalse
                                    high
                                    http://creativecommons.org/ns#Reproductionbattery-level-90-charging-symbolic.svg.0.drfalse
                                      high
                                      http://www.certum.pl/CPS0rFACTURA_FAC_2023_1-1000733.PDF.exefalse
                                        high
                                        http://creativecommons.org/ns#battery-level-90-charging-symbolic.svg.0.drfalse
                                          high
                                          https://github.com/dotnet/runtimerFACTURA_FAC_2023_1-1000733.PDF.exe, 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.Primitives.dll.0.dr, System.Reflection.TypeExtensions.dll.0.drfalse
                                            high
                                            No contacted IP infos
                                            Joe Sandbox Version:37.0.0 Beryl
                                            Analysis ID:830399
                                            Start date and time:2023-03-20 10:47:06 +01:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 9m 37s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:15
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample file name:rFACTURA_FAC_2023_1-1000733.PDF.exe
                                            Detection:MAL
                                            Classification:mal76.troj.evad.winEXE@1/14@0/0
                                            EGA Information:
                                            • Successful, ratio: 100%
                                            HDC Information:
                                            • Successful, ratio: 62.6% (good quality ratio 61%)
                                            • Quality average: 88.1%
                                            • Quality standard deviation: 22.1%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 47
                                            • Number of non-executed functions: 32
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Override analysis time to 240s for sample files taking high CPU consumption
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\System.Reflection.TypeExtensions.dllAEAT-Notificaci#U00f3n..rarGet hashmaliciousGuLoaderBrowse
                                              PO-TO003256.exeGet hashmaliciousGuLoaderBrowse
                                                PO-TO003256.exeGet hashmaliciousGuLoaderBrowse
                                                  SecuriteInfo.com.NSIS.InjectorX-gen.25087.6320.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                    SecuriteInfo.com.NSIS.InjectorX-gen.12248.18354.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                      SecuriteInfo.com.NSIS.InjectorX-gen.25087.6320.exeGet hashmaliciousGuLoaderBrowse
                                                        SecuriteInfo.com.NSIS.InjectorX-gen.12248.18354.exeGet hashmaliciousGuLoaderBrowse
                                                          DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exeGet hashmaliciousGuLoaderBrowse
                                                              PO-EP3141802303 -42804009_83276378283989393872376532893293009783763.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exeGet hashmaliciousGuLoaderBrowse
                                                                  PO-EP3141802303 -42804009_83276378283989393872376532893293009783763.exeGet hashmaliciousUnknownBrowse
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:ASCII text, with very long lines (22842), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):22842
                                                                    Entropy (8bit):2.691165226704503
                                                                    Encrypted:false
                                                                    SSDEEP:384:WHfXmxNkvIy6aQ+y57fZOKip2EuiP7Ecw8b:WHfWxNkvIy6axy57fAK82EuiP7Ecw8b
                                                                    MD5:27DC252D9E7B26BA6BF2C6D437997658
                                                                    SHA1:F81398F1F6FC24692BA8DF740CA2BF2AB73B27D6
                                                                    SHA-256:530F4F75B62CB7E1B585671E4F184AC9C667FC4335CDA4120D27136E6F4F0100
                                                                    SHA-512:473F5FED1BA3F62088A6ABE0D383EE9220DAABCB8524EFE8AC502B7503F4ACBA3DDAC69BBF1E046B5235C51129F2BF55F54C1D75285D7C5EE824C6DCA88D323D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview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
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):32368
                                                                    Entropy (8bit):6.393948275188786
                                                                    Encrypted:false
                                                                    SSDEEP:384:yWweWqlXnYcLpSfX0lawccfNXLWrdzy+A2jc2EPLNtAf/uPHRN7AJ/AlGseC62c:EqlXYcgEAwcc17Wc+bj+PLHuMU/xjx2c
                                                                    MD5:F2A123183E106BB1CF19376A8079D171
                                                                    SHA1:2B96296BE92D5F2EF7C59A70858AF4CAABC99A9D
                                                                    SHA-256:896D4ED138C35ECF19AE432380096562872EAB103F7E352C15D214FD875B337A
                                                                    SHA-512:FCA6A89EFB16780A06CD25A55638882970F03E1535180A0E463AF9794184B04EB345CF29B12D4F261094E04A584E9225A7AD36A62631227451059F64A77B3C67
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Joe Sandbox View:
                                                                    • Filename: AEAT-Notificaci#U00f3n..rar, Detection: malicious, Browse
                                                                    • Filename: PO-TO003256.exe, Detection: malicious, Browse
                                                                    • Filename: PO-TO003256.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.25087.6320.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.12248.18354.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.25087.6320.exe, Detection: malicious, Browse
                                                                    • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.12248.18354.exe, Detection: malicious, Browse
                                                                    • Filename: DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exe, Detection: malicious, Browse
                                                                    • Filename: DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exe, Detection: malicious, Browse
                                                                    • Filename: PO-EP3141802303 -42804009_83276378283989393872376532893293009783763.exe, Detection: malicious, Browse
                                                                    • Filename: DOC Shane inancial Holdings LLC Transaction Information 11.10.2022 .exe, Detection: malicious, Browse
                                                                    • Filename: PO-EP3141802303 -42804009_83276378283989393872376532893293009783763.exe, Detection: malicious, Browse
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....[............" .....P................................................................`...@......@............... ......................................<........Z..p$...p..........T...............................................................H............text....N.......P.................. ..`.data........`.......R..............@....reloc.......p.......X..............@..B............................................0.............................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...Z.!...C.o.m.m.e.n.t.s...S.y.s.t.e.m...R.e.f.l.e.c.t.i.o.n...T.y.p.e.E.x.t.e.n.s.i.o.n.s.....L.....C.o.m.p.a.n.y.N.a.m.e.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...j.!...F.i.l.e.D.e.s.c.r.i.p.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):14952
                                                                    Entropy (8bit):6.599053939997928
                                                                    Encrypted:false
                                                                    SSDEEP:192:mrlnC6xxk2R5Ws+Wql73WOL8/pCuPHnhWgN7aoWTF6lI+XqnajlkEv:6nbW2R5Ws+Wql7//uPHRN7SIImlqW
                                                                    MD5:EDA04E04EBC0EBF7F8BBF30C4DAE6DE3
                                                                    SHA1:7BC4D50E6EEC7F04A9272BFEE4E4DB6F278DBE63
                                                                    SHA-256:F3E55CB3ADFA93F563B09114D93062E680AB0864C220491458FBE151798B862F
                                                                    SHA-512:7027DA3404675596B71394B660E600DA12C0750895F624776362167869760555EE9990699FFC9E4407301FC9437B2F638E2734B8BDEF3C7054990FD5A9C86550
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."!..0.............^+... ........@.. ....................................`..................................+..K....@..................h$...`......T*..8............................................ ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@+......H........ ......................P ......................................H>.s..X.\...3V...?G../..3q..l.L.....qKy6b..u"HO...JmYQ.....J..,.*S..".R..=1RY.....\?.&dM........@'J.j.:.'.A.../..........I.BSJB............v4.0.30319......`.......#~..........#Strings............#GUID...........#Blob......................3......................................3.........@...........Y...................`.................g...?.g.....g...y.g.....g.....g.....g...`.g...m.g.................
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):224632
                                                                    Entropy (8bit):7.3469254146259635
                                                                    Encrypted:false
                                                                    SSDEEP:3072:WQyWMNv4aM4IqtUHXAxcNxBrQeb8hlosuRUVGiyKrFyPlWUUVkUiXPQW/NhrsPPR:IWEbtUAixGhlo2I+hyEUJXVFm0XQ
                                                                    MD5:D2BE5DE19D44424CCB3F89510938FB53
                                                                    SHA1:B98E5FD30E1DE7437187787AFE48AD516223E01F
                                                                    SHA-256:0796783FC019D2AD4F01FF7AF14C24A9D3CFBAAB2BB9B44945231A46B6774D2B
                                                                    SHA-512:6E54E8C97F5A10921DAD011AAD9FBBA1D4D622CF78F4C977A366EF6C7C49B35552A6100BFAFCC4464B34B351CC200AD9EE12406DDE37FC96C2614BD24A5D0553
                                                                    Malicious:true
                                                                    Yara Hits:
                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\antiphthisical\Primar\Cunicular\Densimetric\Talestrmmene.Unr, Author: Joe Security
                                                                    Preview:...>........).......OOOO...............###.GG......BB..........T.......#....=...........{{.......++..........V........)._.@...............@@@@...```........*........................................................+..........f.........................7.......9......"..iii....?..88.F..........................P......).........Z...............$.....,......BBB...{{.UU....Q...........@@........''''''.....ttt..................qq........vv..............,............................?..00....W.BB...r.....55........8.9...--......{{.........E.......qqqqq..___.....H.....tt...........0.......WW.............X.55..y........................mm.....................~.D.....(.@@....{{{{{{{{...............oo........SSS..V...]]....33333....7..>.d.????......@@......j.8.TTTT..9......BB.........C..........II...)...........@@.....@@@..&&................z.......ppp.............4.z..........|........++...\\\...."....................).........v.......................2.l.hh..............l................9.......hhhh
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):6689
                                                                    Entropy (8bit):5.135211840989561
                                                                    Encrypted:false
                                                                    SSDEEP:192:VkjcMIy2+X2I2F2C2G2fH7y8cQaVB2nnuy1FQOcQaVv2q22L2k2s:mjcM7u8xaV8nnL1FQOxaVu6
                                                                    MD5:C96D0DD361AFC6B812BDDD390B765A26
                                                                    SHA1:71081F096719CAA70B9BAEF86FE642635D8E2765
                                                                    SHA-256:6690799E5FA3FB0DD6CCE4BAC5AA1607C8A6BB16507854A87520C7DE53052E1B
                                                                    SHA-512:7C73BC880A9401C64AB0571957B414180C1B94137C7BC870BA602979E7A990640A37991CB87A40BC7E5942A37FDA25EFC58C759C00F4344BA3D88B9AA64182DA
                                                                    Malicious:false
                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". width="16". version="1.1". style="enable-background:new". id="svg7384". height="16.000036">. <metadata. id="metadata90">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title>Gnome Symbolic Icons</dc:title>. <cc:license. rdf:resource="http://creativecommons.org/licenses/by-sa/4.0/" />. </cc:Work>. <cc:License. rdf:about="http://creativecommons.org/licenses/by-sa/4.0/">. <cc:permits. rdf:resource="http://creativecommons.org/ns#Reproduction" />. <cc:permits. rdf:resource="htt
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):227
                                                                    Entropy (8bit):6.604776901672149
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPysE9Xj1F/bkqdXujFErL4MImATQZu22F+p:6v/7kR7/bjd8Kgm2Q/2y
                                                                    MD5:7843C38CC42C6786B3373F166AF10172
                                                                    SHA1:BA0163109D9B641B1312230B3F62E1E10A61AA5E
                                                                    SHA-256:E3AF1293F8E8AB5C81300196AF55A7C15D5608291D46A2B86D4255910A7D0E59
                                                                    SHA-512:B1D3DF6A0A8CACD729CD9A2FD5AB0F74ED611270FA172CDBEB13D46FA71DD5CC5540A2FBFDB6C3004E652D317C8FAD4EC3AE437DF1C082B629870A33CC6BD34F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1..P......#.bae....^.^K/fek+........X...........gfw....\.D/..b...a.4..$........H#....o8...}..6.K.....Xc.$ ..'.1.2..vu.../O..>V......CD....<....w........IEND.B`.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1329
                                                                    Entropy (8bit):4.950241534342892
                                                                    Encrypted:false
                                                                    SSDEEP:24:t4Cp/YHyKbRAecFxVrGDT/Gfd8hTdyKbRAecFxVrGDT/bNxNxZrGQ:9YHNtAecFmDT/s8hdNtAecFmDT/j3YQ
                                                                    MD5:021A9F00A28C9D496E490AE951E8EF12
                                                                    SHA1:F8A6392065D07BAC72E138B0E47A24FFDCCEE74B
                                                                    SHA-256:B420561770B77FCB47F69B6198B34B11155535F8A2E907BC4A0998CE74AFD340
                                                                    SHA-512:7F4F2D904EA968BF68E35E0D7F1EAE9718234757D1989879996BFB49D9C447F67544CB0E1C441FD6539D58B5F2C6ACA7E9E0208738C235D9AF0C093511760212
                                                                    Malicious:false
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M1.018 7v2H14V7z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;shape-padding:0;isolation:auto;mix-blend-mode:normal;marker:none" color="#bebebe" font-weight="400" font-family="sans-serif" overflow="visible"/><path d="M11.99 4.99a1 1 0 00-.697 1.717L12.586 8l-1.293 1.293a1 1 0 101.414 1.414L15.414 8l-2.707-2.707a1 1 0 00-.717-.303z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decorati
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1155
                                                                    Entropy (8bit):5.154592341044034
                                                                    Encrypted:false
                                                                    SSDEEP:24:t4CpQyhEXQDWu4AeWrGMyRQJaPahrGDfJcghSvOqlIQX6e4AeWrGMyp:vhjDWu4Ae3M5wSgDDontqe4Ae3MO
                                                                    MD5:EFB3C780BC44B346B50B1F0DC6CF6D0F
                                                                    SHA1:472B0EDD1C4C3092BC7C4DF934ABE126885B1780
                                                                    SHA-256:990859D3B2C830E23EC276BF1D38A38EE1BA3D89BF04CB138107E4CDE31167B5
                                                                    SHA-512:5B9C96F146C6A065C89172D02BDE8020876DC9C78859AD2B8B9529C615215F88BA85C2789544F5C5A247C148BB52FE4B5FCA325E7EAC4826D31A0365A0B8BCBE
                                                                    Malicious:false
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M5 7c-.31 0-.615.09-.812.281L.594 11l3.656 3.719c.198.19.44.281.75.281h1v-1c0-.257-.13-.529-.312-.719L4.406 12H9s1 0 1-1c0 0 0-1-1-1H4.375l1.219-1.281C5.776 8.529 6 8.257 6 8V7z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:start;text-decoration-line:none;text-transform:none;marker:none" color="#000" font-weight="400" font-family="Sans" overflow="visible" opacity=".35"/><path d="M11 11h1.375l1.125 1.094L14.594 11H16v1.469l-1.094 1.062L16 14.594V16h-1.438L13.5 14.937 12.437 16H11v-1.406l1.063-1.063L11 12.47z" style="marker:none" color="#bebebe" overflow="visible"/><path d="M11 9c.31 0 .615-.09.813-.281L15.406 5 11.75 1.281C11.552 1.091 11.31 1 11 1h-1v1c0 .257.13.529.313.719L11.593 4H7c-.528-.007-1 .472-1 1s.472 1.007 1 1h4.625l-1.219 1.281c-.182.19-.406.462-.406.719v1z" style="line-height:normal;-inkscape-font-specification:Sans;text-indent:0;text-align:star
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):891
                                                                    Entropy (8bit):7.745720384539504
                                                                    Encrypted:false
                                                                    SSDEEP:24:d4qWCHdkXfUZEcO5MkIi416cOQSkye9V+:d4qnHd8MkIi4Dpb6
                                                                    MD5:5AF147D26AD399F83825377F04FD56A1
                                                                    SHA1:B378A498B0DB8114C794E21D533E80CEBE5DDE04
                                                                    SHA-256:6147A091847FCC9D9EDB22E655C4FC9DE6632C76D4252350400FA286F9791109
                                                                    SHA-512:EEC16DE49A4698FE4F03F841FBCF045FBBDC9D634EB73ED35DB544B6DB4BC0135CD8E1DF102FD1E8BDE9FC75380948B4C0459685EE2C21858D645B7973759EA6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................a...BIDATx.m.S.%9...$U.Fkl.y].m.6.m.F..5*g;k}.........P......~u................M......M.q......|OM>....:?>.X7.U..j.v..?...e....>.Jk.&.{.[=......t.d.....4.D...V....b..s.L.....Jg,..=V..@.n......Rqv...._....B.h.;l....A....r.ap....N...1./.O.2.u7#..../.....o..*..O...[..X,<. .....@v........t...H..Rf..C?q..8.HB.!{K..N.....t..5..1d.+......).......pL.5.R..=....jC"....t6.BA.)....xZ..d..^W~yU...ya......U/...VA.r.....r.U....[".D.).8..iO<..[.....t.e9S...K8!....K..&p..Y2l.....".P8:..v..0....zd..''....O?+^.. =..b....t..K../.......?.?5...c.[.f.nP.P.o....7..k..t.?P(..O>.H~...n..jh.'..]..SC.5M.....'.}.n..'...t..9..c*...Ki...t..1z..N.q...w.w..y..W...K7x.^..p....j...%..3.|.....x...G.|~..a.o.N.<.......wK...]..u..........`...(z.B!.?q.b..u..$(.#1..N...b.u...@h...|.w..g....}i....?~......1~...l..]h......IEND.B`.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):225
                                                                    Entropy (8bit):6.596645802250635
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPysi5NuhsPwRngRfPq/3+phjSfVsup:6v/7thstJACSNsc
                                                                    MD5:F894266AB6A933B2FDA751E6490C319A
                                                                    SHA1:2D2D3635198FEEFCB64D1D6B3CDCCDC4EA3DF4B0
                                                                    SHA-256:95F533585B4C61936C369557B3B7E397E56545A4C9DB9A5BDDD0E9ABB7A7F7E7
                                                                    SHA-512:977ED04753C3CB2B883D03A2A55001F6FCC8617DC3060B6C25AB7E5C691C3F76049E7DEADC7F6567AB7E8DC8492DE2874E8E632CF3EAD7B39ABC8CC98D331442
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8..1..@.E...".u.`..#.v.,r.[..1$..]B.@6.,,.e.....fwg...._)9........y..[n...t.$g..:...P....@k.q......W.. .PY.$z..x....t..(-~!.0$:P.t......`.......Ba..Y.....IEND.B`.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):263
                                                                    Entropy (8bit):6.731374842054556
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPysw9TXm0RZC/8xhbPgfdSwj4vw29OjuAO4+ZvYNVp:6v/7QVXm0a/8xhbPgfdSBvNYn2ZvYd
                                                                    MD5:003B524806C1CA654CAC6ED2EB883E1B
                                                                    SHA1:F6F6ACA125DC4DB3B33378404017B5EE7D21D334
                                                                    SHA-256:2899E53769FA741E2C0675A2C69D2C246A8F34601BEE58DD66B16261005962A9
                                                                    SHA-512:AA905997F9CE39F039E33C4CCA167C0137775D91B4929D918528BA00B92737C448EC46D91A4221644CCC00D1FCAA403AFF83F07276BAB6FD80D4B9E88E652F87
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...K..1.D......g.e=.x......[]....Y$J'..`.@.S)R.4.q.D.K....x..%..0>~.;}..^.X....Lt.f!..K.....D.&,.7,..BM..t@..}N..o.?.....Hv.J...(..r.. ..)L....&..dT<..1y...X..X...............q...p..p.....IEND.B`.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):337
                                                                    Entropy (8bit):7.143668471552015
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPWFmX9Ckymx8BZhCjO5QO6MsHqd+K/eBDQeU2oG9xqgjp:6v/7K0omx8yOqVtHH1U2oGR
                                                                    MD5:7FBFE5B0A7AD2A67AACFD8481F8DCA01
                                                                    SHA1:21BABB6B7EC4746835DB43DC6A69A4AF0EFECA2D
                                                                    SHA-256:0B4CD789E087F712F131FACCD754DC461774498DF3CA19B346D461D18A0AE622
                                                                    SHA-512:3A8F0D9653301F789A0588E848C40FFC92394461BF70A3421ABC85647F2C115948134FE9E161D055A11D200536356A15677D9C0E645346D27E122001F67FE22B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................a....IDATx..S.r.P..=7.cw.....W.m...=......V....I...K.?#@D.0G......R.rF..^$....p..b..f.<.T.z......... +..3#.v.K...$....pT.j.....[.......r..p....O.2.Y.T.,......==...9{/...T./....Qa...3%....5...xmkI.7.1..P,g.%y..J..#^.e..I(.%jzI..#../..49...*..?#..I. =~..E.,MN@........`...../...=.-...1....IEND.B`.
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):6144
                                                                    Entropy (8bit):4.496995234059773
                                                                    Encrypted:false
                                                                    SSDEEP:96:1IUNaXnnXyEIPtXvZhr5RwiULuxDtJ1+wolpE:1Ix3XyEwXvZh1RwnLUDtf+I
                                                                    MD5:E8B67A37FB41D54A7EDA453309D45D97
                                                                    SHA1:96BE9BF7A988D9CEA06150D57CD1DE19F1FEC19E
                                                                    SHA-256:2AD232BCCF4CA06CF13475AF87B510C5788AA790785FD50509BE483AFC0E0BCF
                                                                    SHA-512:20EFFAE18EEBB2DF90D3186A281FA9233A97998F226F7ADEAD0784FBC787FEEE419973962F8369D8822C1BBCDFB6E7948D9CA6086C9CF90190C8AB3EC97F4C38
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+.Y.o.7Eo.7Eo.7Eo.6EF.7E..jEf.7E;..Em.7E..3En.7ERicho.7E........PE..L.....uY...........!................`........ ...............................P......................................`$..E.... ..d............................@..$.................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):11776
                                                                    Entropy (8bit):5.659384359264642
                                                                    Encrypted:false
                                                                    SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                                                    MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                                                    SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                                                    SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                                                    SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                    Entropy (8bit):7.02530526585537
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    File size:431872
                                                                    MD5:a6ef5ed777ba7369c2bb28e46b198ba6
                                                                    SHA1:f707bc0343f41d95f57e776a9f85f6a2c5791aa7
                                                                    SHA256:878d710875b07ec61bef0b198ba67bf81ad0730a3a483d5762cd18e13fb4b525
                                                                    SHA512:3b0bbbf4199dfc669a75a8fb62cfa55423e2331358f43057219ee2a4099cc9c2b007d85b2cb1b6cd9c64d8d8421575690bed95556ca788cf13d6a53c96b3a2eb
                                                                    SSDEEP:6144:B6bAcJvkzKmPPzS58G93IuZCBabjYBNwmlJ8kUEe/oqBaH0NxsvLg/nkrIak7r8m:a7ubCHICiwkBySs/vBGwxs0vh7rXN
                                                                    TLSH:B194F161BFDBE857D02278B4A09ADE1E5E74EF14A249E307F3B139ACE5752513C1B202
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L.....uY.................d....:....
                                                                    Icon Hash:20c4f8f8e8f0f24c
                                                                    Entrypoint:0x403350
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x59759518 [Mon Jul 24 06:35:04 2017 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                    Signature Valid:false
                                                                    Signature Issuer:E=Giordano@Agencies.ano, OU="Desidiose Haarvkstens ", O=Percussion, L=Mccomb, S=Mississippi, C=US
                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                    Error Number:-2146762487
                                                                    Not Before, Not After
                                                                    • 1/8/2023 6:53:11 PM 1/7/2026 6:53:11 PM
                                                                    Subject Chain
                                                                    • E=Giordano@Agencies.ano, OU="Desidiose Haarvkstens ", O=Percussion, L=Mccomb, S=Mississippi, C=US
                                                                    Version:3
                                                                    Thumbprint MD5:B7600E9E947B9005922C17012BBF815F
                                                                    Thumbprint SHA-1:F61732487D62043541218B18386BFA3513D9C7CF
                                                                    Thumbprint SHA-256:C6510EBAF8763805CB5E0AAB32A94AEEFD9E39180B9A6D5F85E0272807031574
                                                                    Serial:1B9B07C3A599FD0DBF3CF80F5B8149857D2F3BA7
                                                                    Instruction
                                                                    sub esp, 000002D4h
                                                                    push ebx
                                                                    push esi
                                                                    push edi
                                                                    push 00000020h
                                                                    pop edi
                                                                    xor ebx, ebx
                                                                    push 00008001h
                                                                    mov dword ptr [esp+14h], ebx
                                                                    mov dword ptr [esp+10h], 0040A2E0h
                                                                    mov dword ptr [esp+1Ch], ebx
                                                                    call dword ptr [004080A8h]
                                                                    call dword ptr [004080A4h]
                                                                    and eax, BFFFFFFFh
                                                                    cmp ax, 00000006h
                                                                    mov dword ptr [007A8A2Ch], eax
                                                                    je 00007F0591104523h
                                                                    push ebx
                                                                    call 00007F05911077B9h
                                                                    cmp eax, ebx
                                                                    je 00007F0591104519h
                                                                    push 00000C00h
                                                                    call eax
                                                                    mov esi, 004082B0h
                                                                    push esi
                                                                    call 00007F0591107733h
                                                                    push esi
                                                                    call dword ptr [00408150h]
                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                    cmp byte ptr [esi], 00000000h
                                                                    jne 00007F05911044FCh
                                                                    push 0000000Ah
                                                                    call 00007F059110778Ch
                                                                    push 00000008h
                                                                    call 00007F0591107785h
                                                                    push 00000006h
                                                                    mov dword ptr [007A8A24h], eax
                                                                    call 00007F0591107779h
                                                                    cmp eax, ebx
                                                                    je 00007F0591104521h
                                                                    push 0000001Eh
                                                                    call eax
                                                                    test eax, eax
                                                                    je 00007F0591104519h
                                                                    or byte ptr [007A8A2Fh], 00000040h
                                                                    push ebp
                                                                    call dword ptr [00408044h]
                                                                    push ebx
                                                                    call dword ptr [004082A0h]
                                                                    mov dword ptr [007A8AF8h], eax
                                                                    push ebx
                                                                    lea eax, dword ptr [esp+34h]
                                                                    push 000002B4h
                                                                    push eax
                                                                    push ebx
                                                                    push 0079FEE0h
                                                                    call dword ptr [00408188h]
                                                                    push 0040A2C8h
                                                                    Programming Language:
                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d00000x28268.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x675000x2200.data
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x63c80x6400False0.6766015625data6.504099201068482IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x80000x138e0x1400False0.4509765625data5.146454805063938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0xa0000x39eb380x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .ndata0x3a90000x270000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x3d00000x282680x28400False0.3355129076086957data4.767250735975199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_ICON0x3d03100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States
                                                                    RT_ICON0x3e0b380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States
                                                                    RT_ICON0x3e9fe00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States
                                                                    RT_ICON0x3ef4680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States
                                                                    RT_ICON0x3f36900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                                                                    RT_ICON0x3f5c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                                                                    RT_ICON0x3f6ce00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States
                                                                    RT_ICON0x3f76680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                                                                    RT_DIALOG0x3f7ad00x100dataEnglishUnited States
                                                                    RT_DIALOG0x3f7bd00xf8dataEnglishUnited States
                                                                    RT_DIALOG0x3f7cc80xa0dataEnglishUnited States
                                                                    RT_DIALOG0x3f7d680x60dataEnglishUnited States
                                                                    RT_GROUP_ICON0x3f7dc80x76dataEnglishUnited States
                                                                    RT_MANIFEST0x3f7e400x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States
                                                                    DLLImport
                                                                    KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Target ID:0
                                                                    Start time:10:48:04
                                                                    Start date:20/03/2023
                                                                    Path:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe
                                                                    Imagebase:0x400000
                                                                    File size:431872 bytes
                                                                    MD5 hash:A6EF5ED777BA7369C2BB28E46B198BA6
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.782485165.0000000004480000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.782485165.00000000059F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:22%
                                                                      Dynamic/Decrypted Code Coverage:13.5%
                                                                      Signature Coverage:19.1%
                                                                      Total number of Nodes:1553
                                                                      Total number of Limit Nodes:40
                                                                      execution_graph 5012 10001000 5015 1000101b 5012->5015 5022 10001516 5015->5022 5017 10001020 5018 10001024 5017->5018 5019 10001027 GlobalAlloc 5017->5019 5020 1000153d 3 API calls 5018->5020 5019->5018 5021 10001019 5020->5021 5023 1000151c 5022->5023 5024 10001522 5023->5024 5025 1000152e GlobalFree 5023->5025 5024->5017 5025->5017 4016 4015c1 4017 402c37 17 API calls 4016->4017 4018 4015c8 4017->4018 4035 405bdb CharNextW CharNextW 4018->4035 4020 401631 4022 401663 4020->4022 4023 401636 4020->4023 4021 405b5d CharNextW 4029 4015d1 4021->4029 4026 401423 24 API calls 4022->4026 4049 401423 4023->4049 4032 40165b 4026->4032 4029->4020 4029->4021 4033 401617 GetFileAttributesW 4029->4033 4041 40582c 4029->4041 4044 405792 CreateDirectoryW 4029->4044 4053 40580f CreateDirectoryW 4029->4053 4031 40164a SetCurrentDirectoryW 4031->4032 4033->4029 4036 405bf8 4035->4036 4040 405c0a 4035->4040 4038 405c05 CharNextW 4036->4038 4036->4040 4037 405c2e 4037->4029 4038->4037 4039 405b5d CharNextW 4039->4040 4040->4037 4040->4039 4056 406639 GetModuleHandleA 4041->4056 4045 4057e3 GetLastError 4044->4045 4046 4057df 4044->4046 4045->4046 4047 4057f2 SetFileSecurityW 4045->4047 4046->4029 4047->4046 4048 405808 GetLastError 4047->4048 4048->4046 4050 4052c3 24 API calls 4049->4050 4051 401431 4050->4051 4052 40625f lstrcpynW 4051->4052 4052->4031 4054 405823 GetLastError 4053->4054 4055 40581f 4053->4055 4054->4055 4055->4029 4057 406655 4056->4057 4058 40665f GetProcAddress 4056->4058 4062 4065c9 GetSystemDirectoryW 4057->4062 4060 405833 4058->4060 4060->4029 4061 40665b 4061->4058 4061->4060 4063 4065eb wsprintfW LoadLibraryExW 4062->4063 4063->4061 4065 401941 4066 401943 4065->4066 4067 402c37 17 API calls 4066->4067 4068 401948 4067->4068 4071 40596d 4068->4071 4110 405c38 4071->4110 4074 405995 DeleteFileW 4076 401951 4074->4076 4075 4059ac 4077 405ad7 4075->4077 4124 40625f lstrcpynW 4075->4124 4077->4076 4142 4065a2 FindFirstFileW 4077->4142 4079 4059d2 4080 4059e5 4079->4080 4081 4059d8 lstrcatW 4079->4081 4125 405b7c lstrlenW 4080->4125 4082 4059eb 4081->4082 4085 4059fb lstrcatW 4082->4085 4087 405a06 lstrlenW FindFirstFileW 4082->4087 4085->4087 4089 405a28 4087->4089 4090 405acc 4087->4090 4088 405af5 4145 405b30 lstrlenW CharPrevW 4088->4145 4093 405aaf FindNextFileW 4089->4093 4102 40596d 60 API calls 4089->4102 4106 4052c3 24 API calls 4089->4106 4108 4052c3 24 API calls 4089->4108 4129 40625f lstrcpynW 4089->4129 4130 405925 4089->4130 4138 406025 MoveFileExW 4089->4138 4090->4077 4093->4089 4097 405ac5 FindClose 4093->4097 4094 405925 5 API calls 4096 405b07 4094->4096 4098 405b21 4096->4098 4101 405b0b 4096->4101 4097->4090 4100 4052c3 24 API calls 4098->4100 4100->4076 4101->4076 4103 4052c3 24 API calls 4101->4103 4102->4089 4104 405b18 4103->4104 4105 406025 36 API calls 4104->4105 4107 405b1f 4105->4107 4106->4093 4107->4076 4108->4089 4148 40625f lstrcpynW 4110->4148 4112 405c49 4113 405bdb 4 API calls 4112->4113 4115 405c4f 4113->4115 4114 40598d 4114->4074 4114->4075 4115->4114 4116 4064f3 5 API calls 4115->4116 4122 405c5f 4116->4122 4117 405c90 lstrlenW 4118 405c9b 4117->4118 4117->4122 4120 405b30 3 API calls 4118->4120 4119 4065a2 2 API calls 4119->4122 4121 405ca0 GetFileAttributesW 4120->4121 4121->4114 4122->4114 4122->4117 4122->4119 4123 405b7c 2 API calls 4122->4123 4123->4117 4124->4079 4126 405b8a 4125->4126 4127 405b90 CharPrevW 4126->4127 4128 405b9c 4126->4128 4127->4126 4127->4128 4128->4082 4129->4089 4149 405d2c GetFileAttributesW 4130->4149 4133 405940 RemoveDirectoryW 4136 40594e 4133->4136 4134 405948 DeleteFileW 4134->4136 4135 405952 4135->4089 4136->4135 4137 40595e SetFileAttributesW 4136->4137 4137->4135 4139 406039 4138->4139 4141 406046 4138->4141 4152 405eab 4139->4152 4141->4089 4143 405af1 4142->4143 4144 4065b8 FindClose 4142->4144 4143->4076 4143->4088 4144->4143 4146 405afb 4145->4146 4147 405b4c lstrcatW 4145->4147 4146->4094 4147->4146 4148->4112 4150 405931 4149->4150 4151 405d3e SetFileAttributesW 4149->4151 4150->4133 4150->4134 4150->4135 4151->4150 4153 405f01 GetShortPathNameW 4152->4153 4154 405edb 4152->4154 4155 406020 4153->4155 4156 405f16 4153->4156 4179 405d51 GetFileAttributesW CreateFileW 4154->4179 4155->4141 4156->4155 4159 405f1e wsprintfA 4156->4159 4158 405ee5 CloseHandle GetShortPathNameW 4158->4155 4160 405ef9 4158->4160 4161 406281 17 API calls 4159->4161 4160->4153 4160->4155 4162 405f46 4161->4162 4180 405d51 GetFileAttributesW CreateFileW 4162->4180 4164 405f53 4164->4155 4165 405f62 GetFileSize GlobalAlloc 4164->4165 4166 405f84 4165->4166 4167 406019 CloseHandle 4165->4167 4181 405dd4 ReadFile 4166->4181 4167->4155 4172 405fa3 lstrcpyA 4175 405fc5 4172->4175 4173 405fb7 4174 405cb6 4 API calls 4173->4174 4174->4175 4176 405ffc SetFilePointer 4175->4176 4188 405e03 WriteFile 4176->4188 4179->4158 4180->4164 4182 405df2 4181->4182 4182->4167 4183 405cb6 lstrlenA 4182->4183 4184 405cf7 lstrlenA 4183->4184 4185 405cd0 lstrcmpiA 4184->4185 4187 405cff 4184->4187 4186 405cee CharNextA 4185->4186 4185->4187 4186->4184 4187->4172 4187->4173 4189 405e21 GlobalFree 4188->4189 4189->4167 5026 404342 lstrlenW 5027 404361 5026->5027 5028 404363 WideCharToMultiByte 5026->5028 5027->5028 4276 401e43 4284 402c15 4276->4284 4278 401e49 4279 402c15 17 API calls 4278->4279 4280 401e55 4279->4280 4281 401e61 ShowWindow 4280->4281 4282 401e6c EnableWindow 4280->4282 4283 402abf 4281->4283 4282->4283 4285 406281 17 API calls 4284->4285 4286 402c2a 4285->4286 4286->4278 5029 4046c3 5030 404700 5029->5030 5031 4046ef 5029->5031 5032 40470c GetDlgItem 5030->5032 5039 40476b 5030->5039 5090 4058a5 GetDlgItemTextW 5031->5090 5034 404720 5032->5034 5038 404734 SetWindowTextW 5034->5038 5042 405bdb 4 API calls 5034->5042 5035 40484f 5088 4049fe 5035->5088 5092 4058a5 GetDlgItemTextW 5035->5092 5036 4046fa 5037 4064f3 5 API calls 5036->5037 5037->5030 5043 4041f4 18 API calls 5038->5043 5039->5035 5044 406281 17 API calls 5039->5044 5039->5088 5041 40425b 8 API calls 5046 404a12 5041->5046 5047 40472a 5042->5047 5048 404750 5043->5048 5049 4047df SHBrowseForFolderW 5044->5049 5045 40487f 5050 405c38 18 API calls 5045->5050 5047->5038 5054 405b30 3 API calls 5047->5054 5051 4041f4 18 API calls 5048->5051 5049->5035 5052 4047f7 CoTaskMemFree 5049->5052 5053 404885 5050->5053 5055 40475e 5051->5055 5056 405b30 3 API calls 5052->5056 5093 40625f lstrcpynW 5053->5093 5054->5038 5091 404229 SendMessageW 5055->5091 5058 404804 5056->5058 5061 40483b SetDlgItemTextW 5058->5061 5065 406281 17 API calls 5058->5065 5060 404764 5064 406639 5 API calls 5060->5064 5061->5035 5062 40489c 5063 406639 5 API calls 5062->5063 5071 4048a3 5063->5071 5064->5039 5066 404823 lstrcmpiW 5065->5066 5066->5061 5068 404834 lstrcatW 5066->5068 5067 4048e4 5094 40625f lstrcpynW 5067->5094 5068->5061 5070 4048eb 5072 405bdb 4 API calls 5070->5072 5071->5067 5076 405b7c 2 API calls 5071->5076 5077 40493c 5071->5077 5073 4048f1 GetDiskFreeSpaceW 5072->5073 5075 404915 MulDiv 5073->5075 5073->5077 5075->5077 5076->5071 5078 4049ad 5077->5078 5095 404b48 5077->5095 5079 4049d0 5078->5079 5081 40140b 2 API calls 5078->5081 5106 404216 KiUserCallbackDispatcher 5079->5106 5081->5079 5083 4049af SetDlgItemTextW 5083->5078 5084 40499f 5098 404a7f 5084->5098 5087 4049ec 5087->5088 5107 40461c 5087->5107 5088->5041 5090->5036 5091->5060 5092->5045 5093->5062 5094->5070 5096 404a7f 20 API calls 5095->5096 5097 40499a 5096->5097 5097->5083 5097->5084 5099 404a98 5098->5099 5100 406281 17 API calls 5099->5100 5101 404afc 5100->5101 5102 406281 17 API calls 5101->5102 5103 404b07 5102->5103 5104 406281 17 API calls 5103->5104 5105 404b1d lstrlenW wsprintfW SetDlgItemTextW 5104->5105 5105->5078 5106->5087 5108 40462a 5107->5108 5109 40462f SendMessageW 5107->5109 5108->5109 5109->5088 4291 402644 4292 402c15 17 API calls 4291->4292 4293 402653 4292->4293 4294 40269d ReadFile 4293->4294 4295 402736 4293->4295 4296 405dd4 ReadFile 4293->4296 4298 402792 4293->4298 4299 4026dd MultiByteToWideChar 4293->4299 4301 402703 SetFilePointer MultiByteToWideChar 4293->4301 4302 4027a3 4293->4302 4304 402790 4293->4304 4294->4293 4294->4304 4295->4293 4295->4304 4305 405e32 SetFilePointer 4295->4305 4296->4293 4314 4061a6 wsprintfW 4298->4314 4299->4293 4301->4293 4303 4027c4 SetFilePointer 4302->4303 4302->4304 4303->4304 4306 405e4e 4305->4306 4311 405e6a 4305->4311 4307 405dd4 ReadFile 4306->4307 4308 405e5a 4307->4308 4309 405e73 SetFilePointer 4308->4309 4310 405e9b SetFilePointer 4308->4310 4308->4311 4309->4310 4312 405e7e 4309->4312 4310->4311 4311->4295 4313 405e03 WriteFile 4312->4313 4313->4311 4314->4304 5110 402348 5111 402c37 17 API calls 5110->5111 5112 402357 5111->5112 5113 402c37 17 API calls 5112->5113 5114 402360 5113->5114 5115 402c37 17 API calls 5114->5115 5116 40236a GetPrivateProfileStringW 5115->5116 4356 4014cb 4357 4052c3 24 API calls 4356->4357 4358 4014d2 4357->4358 5117 4016cc 5118 402c37 17 API calls 5117->5118 5119 4016d2 GetFullPathNameW 5118->5119 5120 40170e 5119->5120 5121 4016ec 5119->5121 5122 401723 GetShortPathNameW 5120->5122 5123 402abf 5120->5123 5121->5120 5124 4065a2 2 API calls 5121->5124 5122->5123 5125 4016fe 5124->5125 5125->5120 5127 40625f lstrcpynW 5125->5127 5127->5120 5128 401b4d 5129 402c37 17 API calls 5128->5129 5130 401b54 5129->5130 5131 402c15 17 API calls 5130->5131 5132 401b5d wsprintfW 5131->5132 5133 402abf 5132->5133 4609 403350 SetErrorMode GetVersion 4610 403395 4609->4610 4611 40338f 4609->4611 4613 4065c9 3 API calls 4610->4613 4612 406639 5 API calls 4611->4612 4612->4610 4614 4033ab lstrlenA 4613->4614 4614->4610 4615 4033bb 4614->4615 4616 406639 5 API calls 4615->4616 4617 4033c2 4616->4617 4618 406639 5 API calls 4617->4618 4619 4033c9 4618->4619 4620 406639 5 API calls 4619->4620 4623 4033d5 #17 OleInitialize SHGetFileInfoW 4620->4623 4700 40625f lstrcpynW 4623->4700 4624 403421 GetCommandLineW 4701 40625f lstrcpynW 4624->4701 4626 403433 GetModuleHandleW 4627 40344b 4626->4627 4628 405b5d CharNextW 4627->4628 4629 40345a CharNextW 4628->4629 4630 403584 GetTempPathW 4629->4630 4635 403473 4629->4635 4702 40331f 4630->4702 4632 40359c 4633 4035a0 GetWindowsDirectoryW lstrcatW 4632->4633 4634 4035f6 DeleteFileW 4632->4634 4636 40331f 12 API calls 4633->4636 4712 402ec1 GetTickCount GetModuleFileNameW 4634->4712 4637 405b5d CharNextW 4635->4637 4643 40356d 4635->4643 4646 40356f 4635->4646 4640 4035bc 4636->4640 4637->4635 4639 40360a 4641 4036bd 4639->4641 4644 4036ad 4639->4644 4648 405b5d CharNextW 4639->4648 4640->4634 4642 4035c0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4640->4642 4799 403893 4641->4799 4647 40331f 12 API calls 4642->4647 4643->4630 4740 40396d 4644->4740 4796 40625f lstrcpynW 4646->4796 4652 4035ee 4647->4652 4665 403629 4648->4665 4652->4634 4652->4641 4653 4037f7 4656 40387b ExitProcess 4653->4656 4657 4037ff GetCurrentProcess OpenProcessToken 4653->4657 4654 4036d7 4655 4058c1 MessageBoxIndirectW 4654->4655 4661 4036e5 ExitProcess 4655->4661 4662 403817 LookupPrivilegeValueW AdjustTokenPrivileges 4657->4662 4663 40384b 4657->4663 4659 403687 4666 405c38 18 API calls 4659->4666 4660 4036ed 4667 40582c 5 API calls 4660->4667 4662->4663 4664 406639 5 API calls 4663->4664 4668 403852 4664->4668 4665->4659 4665->4660 4669 403693 4666->4669 4670 4036f2 lstrcatW 4667->4670 4671 403867 ExitWindowsEx 4668->4671 4675 403874 4668->4675 4669->4641 4797 40625f lstrcpynW 4669->4797 4672 403703 lstrcatW 4670->4672 4673 40370e lstrcatW lstrcmpiW 4670->4673 4671->4656 4671->4675 4672->4673 4673->4641 4674 40372a 4673->4674 4678 403736 4674->4678 4679 40372f 4674->4679 4808 40140b 4675->4808 4677 4036a2 4798 40625f lstrcpynW 4677->4798 4683 40580f 2 API calls 4678->4683 4682 405792 4 API calls 4679->4682 4684 403734 4682->4684 4685 40373b SetCurrentDirectoryW 4683->4685 4684->4685 4686 403756 4685->4686 4687 40374b 4685->4687 4807 40625f lstrcpynW 4686->4807 4806 40625f lstrcpynW 4687->4806 4690 406281 17 API calls 4691 403795 DeleteFileW 4690->4691 4692 4037a2 CopyFileW 4691->4692 4697 403764 4691->4697 4692->4697 4693 4037eb 4695 406025 36 API calls 4693->4695 4694 406025 36 API calls 4694->4697 4695->4641 4696 406281 17 API calls 4696->4697 4697->4690 4697->4693 4697->4694 4697->4696 4698 405844 2 API calls 4697->4698 4699 4037d6 CloseHandle 4697->4699 4698->4697 4699->4697 4700->4624 4701->4626 4703 4064f3 5 API calls 4702->4703 4705 40332b 4703->4705 4704 403335 4704->4632 4705->4704 4706 405b30 3 API calls 4705->4706 4707 40333d 4706->4707 4708 40580f 2 API calls 4707->4708 4709 403343 4708->4709 4811 405d80 4709->4811 4815 405d51 GetFileAttributesW CreateFileW 4712->4815 4714 402f01 4738 402f11 4714->4738 4816 40625f lstrcpynW 4714->4816 4716 402f27 4717 405b7c 2 API calls 4716->4717 4718 402f2d 4717->4718 4817 40625f lstrcpynW 4718->4817 4720 402f38 GetFileSize 4721 403034 4720->4721 4739 402f4f 4720->4739 4818 402e5d 4721->4818 4723 40303d 4725 40306d GlobalAlloc 4723->4725 4723->4738 4830 403308 SetFilePointer 4723->4830 4724 4032f2 ReadFile 4724->4739 4829 403308 SetFilePointer 4725->4829 4727 4030a0 4731 402e5d 6 API calls 4727->4731 4729 403056 4732 4032f2 ReadFile 4729->4732 4730 403088 4733 4030fa 31 API calls 4730->4733 4731->4738 4734 403061 4732->4734 4736 403094 4733->4736 4734->4725 4734->4738 4735 402e5d 6 API calls 4735->4739 4736->4736 4737 4030d1 SetFilePointer 4736->4737 4736->4738 4737->4738 4738->4639 4739->4721 4739->4724 4739->4727 4739->4735 4739->4738 4741 406639 5 API calls 4740->4741 4742 403981 4741->4742 4743 403987 4742->4743 4744 403999 4742->4744 4839 4061a6 wsprintfW 4743->4839 4745 40612d 3 API calls 4744->4745 4746 4039c9 4745->4746 4748 4039e8 lstrcatW 4746->4748 4750 40612d 3 API calls 4746->4750 4749 403997 4748->4749 4831 403c43 4749->4831 4750->4748 4753 405c38 18 API calls 4754 403a1a 4753->4754 4755 403aae 4754->4755 4757 40612d 3 API calls 4754->4757 4756 405c38 18 API calls 4755->4756 4758 403ab4 4756->4758 4759 403a4c 4757->4759 4760 403ac4 LoadImageW 4758->4760 4761 406281 17 API calls 4758->4761 4759->4755 4764 403a6d lstrlenW 4759->4764 4768 405b5d CharNextW 4759->4768 4762 403b6a 4760->4762 4763 403aeb RegisterClassW 4760->4763 4761->4760 4767 40140b 2 API calls 4762->4767 4765 403b21 SystemParametersInfoW CreateWindowExW 4763->4765 4766 403b74 4763->4766 4769 403aa1 4764->4769 4770 403a7b lstrcmpiW 4764->4770 4765->4762 4766->4641 4771 403b70 4767->4771 4772 403a6a 4768->4772 4774 405b30 3 API calls 4769->4774 4770->4769 4773 403a8b GetFileAttributesW 4770->4773 4771->4766 4776 403c43 18 API calls 4771->4776 4772->4764 4775 403a97 4773->4775 4777 403aa7 4774->4777 4775->4769 4778 405b7c 2 API calls 4775->4778 4779 403b81 4776->4779 4840 40625f lstrcpynW 4777->4840 4778->4769 4781 403c10 4779->4781 4782 403b8d ShowWindow 4779->4782 4784 405396 5 API calls 4781->4784 4783 4065c9 3 API calls 4782->4783 4785 403ba5 4783->4785 4786 403c16 4784->4786 4787 403bb3 GetClassInfoW 4785->4787 4790 4065c9 3 API calls 4785->4790 4788 403c32 4786->4788 4789 403c1a 4786->4789 4792 403bc7 GetClassInfoW RegisterClassW 4787->4792 4793 403bdd DialogBoxParamW 4787->4793 4791 40140b 2 API calls 4788->4791 4789->4766 4794 40140b 2 API calls 4789->4794 4790->4787 4791->4766 4792->4793 4795 40140b 2 API calls 4793->4795 4794->4766 4795->4766 4796->4643 4797->4677 4798->4644 4800 4038ab 4799->4800 4801 40389d CloseHandle 4799->4801 4845 4038d8 4800->4845 4801->4800 4804 40596d 67 API calls 4805 4036c6 OleUninitialize 4804->4805 4805->4653 4805->4654 4806->4686 4807->4697 4809 401389 2 API calls 4808->4809 4810 401420 4809->4810 4810->4656 4812 405d8d GetTickCount GetTempFileNameW 4811->4812 4813 40334e 4812->4813 4814 405dc3 4812->4814 4813->4632 4814->4812 4814->4813 4815->4714 4816->4716 4817->4720 4819 402e66 4818->4819 4820 402e7e 4818->4820 4823 402e76 4819->4823 4824 402e6f DestroyWindow 4819->4824 4821 402e86 4820->4821 4822 402e8e GetTickCount 4820->4822 4825 406675 2 API calls 4821->4825 4826 402e9c CreateDialogParamW ShowWindow 4822->4826 4827 402ebf 4822->4827 4823->4723 4824->4823 4828 402e8c 4825->4828 4826->4827 4827->4723 4828->4723 4829->4730 4830->4729 4832 403c57 4831->4832 4841 4061a6 wsprintfW 4832->4841 4834 403cc8 4842 403cfc 4834->4842 4836 4039f8 4836->4753 4837 403ccd 4837->4836 4838 406281 17 API calls 4837->4838 4838->4837 4839->4749 4840->4755 4841->4834 4843 406281 17 API calls 4842->4843 4844 403d0a SetWindowTextW 4843->4844 4844->4837 4846 4038e6 4845->4846 4847 4038b0 4846->4847 4848 4038eb FreeLibrary GlobalFree 4846->4848 4847->4804 4848->4847 4848->4848 5134 401f52 5135 402c37 17 API calls 5134->5135 5136 401f59 5135->5136 5137 4065a2 2 API calls 5136->5137 5138 401f5f 5137->5138 5139 401f70 5138->5139 5141 4061a6 wsprintfW 5138->5141 5141->5139 5142 402253 5143 402c37 17 API calls 5142->5143 5144 402259 5143->5144 5145 402c37 17 API calls 5144->5145 5146 402262 5145->5146 5147 402c37 17 API calls 5146->5147 5148 40226b 5147->5148 5149 4065a2 2 API calls 5148->5149 5150 402274 5149->5150 5151 402285 lstrlenW lstrlenW 5150->5151 5155 402278 5150->5155 5153 4052c3 24 API calls 5151->5153 5152 4052c3 24 API calls 5156 402280 5152->5156 5154 4022c3 SHFileOperationW 5153->5154 5154->5155 5154->5156 5155->5152 5157 401956 5158 402c37 17 API calls 5157->5158 5159 40195d lstrlenW 5158->5159 5160 40258c 5159->5160 5161 4014d7 5162 402c15 17 API calls 5161->5162 5163 4014dd Sleep 5162->5163 5165 402abf 5163->5165 5166 4022d7 5167 4022f1 5166->5167 5168 4022de 5166->5168 5169 406281 17 API calls 5168->5169 5170 4022eb 5169->5170 5171 4058c1 MessageBoxIndirectW 5170->5171 5171->5167 5172 401d57 GetDlgItem GetClientRect 5173 402c37 17 API calls 5172->5173 5174 401d89 LoadImageW SendMessageW 5173->5174 5175 401da7 DeleteObject 5174->5175 5176 402abf 5174->5176 5175->5176 5177 402dd7 5178 402e02 5177->5178 5179 402de9 SetTimer 5177->5179 5180 402e57 5178->5180 5181 402e1c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5178->5181 5179->5178 5181->5180 4969 40175c 4970 402c37 17 API calls 4969->4970 4971 401763 4970->4971 4972 405d80 2 API calls 4971->4972 4973 40176a 4972->4973 4974 405d80 2 API calls 4973->4974 4974->4973 4975 4023de 4976 402c37 17 API calls 4975->4976 4977 4023f0 4976->4977 4978 402c37 17 API calls 4977->4978 4979 4023fa 4978->4979 4992 402cc7 4979->4992 4982 402885 4983 402432 4985 40243e 4983->4985 4987 402c15 17 API calls 4983->4987 4984 402c37 17 API calls 4986 402428 lstrlenW 4984->4986 4988 40245d RegSetValueExW 4985->4988 4989 4030fa 31 API calls 4985->4989 4986->4983 4987->4985 4990 402473 RegCloseKey 4988->4990 4989->4988 4990->4982 4993 402ce2 4992->4993 4996 4060fa 4993->4996 4997 406109 4996->4997 4998 406114 RegCreateKeyExW 4997->4998 4999 40240a 4997->4999 4998->4999 4999->4982 4999->4983 4999->4984 5182 402862 5183 402c37 17 API calls 5182->5183 5184 402869 FindFirstFileW 5183->5184 5185 402891 5184->5185 5188 40287c 5184->5188 5190 4061a6 wsprintfW 5185->5190 5187 40289a 5191 40625f lstrcpynW 5187->5191 5190->5187 5191->5188 5192 401563 5193 402a65 5192->5193 5196 4061a6 wsprintfW 5193->5196 5195 402a6a 5196->5195 5197 401968 5198 402c15 17 API calls 5197->5198 5199 40196f 5198->5199 5200 402c15 17 API calls 5199->5200 5201 40197c 5200->5201 5202 402c37 17 API calls 5201->5202 5203 401993 lstrlenW 5202->5203 5204 4019a4 5203->5204 5205 4019e5 5204->5205 5209 40625f lstrcpynW 5204->5209 5207 4019d5 5207->5205 5208 4019da lstrlenW 5207->5208 5208->5205 5209->5207 4347 4027e9 4348 4027f0 4347->4348 4351 402a6a 4347->4351 4349 402c15 17 API calls 4348->4349 4350 4027f7 4349->4350 4352 402806 SetFilePointer 4350->4352 4352->4351 4353 402816 4352->4353 4355 4061a6 wsprintfW 4353->4355 4355->4351 5210 100018a9 5211 100018cc 5210->5211 5212 100018ff GlobalFree 5211->5212 5213 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5211->5213 5212->5213 5214 10001272 2 API calls 5213->5214 5215 10001a87 GlobalFree GlobalFree 5214->5215 5216 40166a 5217 402c37 17 API calls 5216->5217 5218 401670 5217->5218 5219 4065a2 2 API calls 5218->5219 5220 401676 5219->5220 5221 401ced 5222 402c15 17 API calls 5221->5222 5223 401cf3 IsWindow 5222->5223 5224 401a20 5223->5224 4540 40176f 4541 402c37 17 API calls 4540->4541 4542 401776 4541->4542 4543 401796 4542->4543 4544 40179e 4542->4544 4599 40625f lstrcpynW 4543->4599 4600 40625f lstrcpynW 4544->4600 4547 40179c 4551 4064f3 5 API calls 4547->4551 4548 4017a9 4549 405b30 3 API calls 4548->4549 4550 4017af lstrcatW 4549->4550 4550->4547 4561 4017bb 4551->4561 4552 4065a2 2 API calls 4552->4561 4553 405d2c 2 API calls 4553->4561 4555 4017cd CompareFileTime 4555->4561 4556 40188d 4557 4052c3 24 API calls 4556->4557 4560 401897 4557->4560 4558 4052c3 24 API calls 4566 401879 4558->4566 4559 40625f lstrcpynW 4559->4561 4579 4030fa 4560->4579 4561->4552 4561->4553 4561->4555 4561->4556 4561->4559 4567 406281 17 API calls 4561->4567 4576 401864 4561->4576 4578 405d51 GetFileAttributesW CreateFileW 4561->4578 4601 4058c1 4561->4601 4564 4018be SetFileTime 4565 4018d0 FindCloseChangeNotification 4564->4565 4565->4566 4568 4018e1 4565->4568 4567->4561 4569 4018e6 4568->4569 4570 4018f9 4568->4570 4571 406281 17 API calls 4569->4571 4572 406281 17 API calls 4570->4572 4573 4018ee lstrcatW 4571->4573 4574 401901 4572->4574 4573->4574 4577 4058c1 MessageBoxIndirectW 4574->4577 4576->4558 4576->4566 4577->4566 4578->4561 4581 403113 4579->4581 4580 403141 4605 4032f2 4580->4605 4581->4580 4608 403308 SetFilePointer 4581->4608 4585 4018aa 4585->4564 4585->4565 4586 40328b 4588 4032cd 4586->4588 4591 40328f 4586->4591 4587 40315e GetTickCount 4587->4585 4593 40318a 4587->4593 4590 4032f2 ReadFile 4588->4590 4589 4032f2 ReadFile 4589->4593 4590->4585 4591->4585 4592 4032f2 ReadFile 4591->4592 4594 405e03 WriteFile 4591->4594 4592->4591 4593->4585 4593->4589 4595 4031e0 GetTickCount 4593->4595 4596 403205 MulDiv wsprintfW 4593->4596 4598 405e03 WriteFile 4593->4598 4594->4591 4595->4593 4597 4052c3 24 API calls 4596->4597 4597->4593 4598->4593 4599->4547 4600->4548 4602 4058d6 4601->4602 4603 405922 4602->4603 4604 4058ea MessageBoxIndirectW 4602->4604 4603->4561 4604->4603 4606 405dd4 ReadFile 4605->4606 4607 40314c 4606->4607 4607->4585 4607->4586 4607->4587 4608->4580 5225 402570 5226 402c37 17 API calls 5225->5226 5227 402577 5226->5227 5230 405d51 GetFileAttributesW CreateFileW 5227->5230 5229 402583 5230->5229 4849 401b71 4850 401bc2 4849->4850 4851 401b7e 4849->4851 4853 401bc7 4850->4853 4854 401bec GlobalAlloc 4850->4854 4852 401c07 4851->4852 4858 401b95 4851->4858 4855 406281 17 API calls 4852->4855 4862 4022f1 4852->4862 4853->4862 4870 40625f lstrcpynW 4853->4870 4856 406281 17 API calls 4854->4856 4857 4022eb 4855->4857 4856->4852 4863 4058c1 MessageBoxIndirectW 4857->4863 4868 40625f lstrcpynW 4858->4868 4861 401bd9 GlobalFree 4861->4862 4863->4862 4864 401ba4 4869 40625f lstrcpynW 4864->4869 4866 401bb3 4871 40625f lstrcpynW 4866->4871 4868->4864 4869->4866 4870->4861 4871->4862 4872 4024f2 4873 402c77 17 API calls 4872->4873 4874 4024fc 4873->4874 4875 402c15 17 API calls 4874->4875 4876 402505 4875->4876 4877 402521 RegEnumKeyW 4876->4877 4878 40252d RegEnumValueW 4876->4878 4879 402885 4876->4879 4880 402549 RegCloseKey 4877->4880 4878->4880 4881 402542 4878->4881 4880->4879 4881->4880 5231 401a72 5232 402c15 17 API calls 5231->5232 5233 401a78 5232->5233 5234 402c15 17 API calls 5233->5234 5235 401a20 5234->5235 4883 401573 4884 401583 ShowWindow 4883->4884 4885 40158c 4883->4885 4884->4885 4886 40159a ShowWindow 4885->4886 4887 402abf 4885->4887 4886->4887 5236 4014f5 SetForegroundWindow 5237 402abf 5236->5237 5238 100016b6 5239 100016e5 5238->5239 5240 10001b18 22 API calls 5239->5240 5241 100016ec 5240->5241 5242 100016f3 5241->5242 5243 100016ff 5241->5243 5244 10001272 2 API calls 5242->5244 5245 10001726 5243->5245 5246 10001709 5243->5246 5253 100016fd 5244->5253 5248 10001750 5245->5248 5249 1000172c 5245->5249 5247 1000153d 3 API calls 5246->5247 5251 1000170e 5247->5251 5250 1000153d 3 API calls 5248->5250 5252 100015b4 3 API calls 5249->5252 5250->5253 5254 100015b4 3 API calls 5251->5254 5255 10001731 5252->5255 5256 10001714 5254->5256 5257 10001272 2 API calls 5255->5257 5259 10001272 2 API calls 5256->5259 5258 10001737 GlobalFree 5257->5258 5258->5253 5260 1000174b GlobalFree 5258->5260 5261 1000171a GlobalFree 5259->5261 5260->5253 5261->5253 5262 401e77 5263 402c37 17 API calls 5262->5263 5264 401e7d 5263->5264 5265 402c37 17 API calls 5264->5265 5266 401e86 5265->5266 5267 402c37 17 API calls 5266->5267 5268 401e8f 5267->5268 5269 402c37 17 API calls 5268->5269 5270 401e98 5269->5270 5271 401423 24 API calls 5270->5271 5272 401e9f 5271->5272 5279 405887 ShellExecuteExW 5272->5279 5274 401ee1 5275 4066ea 5 API calls 5274->5275 5276 402885 5274->5276 5277 401efb CloseHandle 5275->5277 5277->5276 5279->5274 5280 10002238 5281 10002296 5280->5281 5282 100022cc 5280->5282 5281->5282 5283 100022a8 GlobalAlloc 5281->5283 5283->5281 5284 40167b 5285 402c37 17 API calls 5284->5285 5286 401682 5285->5286 5287 402c37 17 API calls 5286->5287 5288 40168b 5287->5288 5289 402c37 17 API calls 5288->5289 5290 401694 MoveFileW 5289->5290 5291 4016a0 5290->5291 5292 4016a7 5290->5292 5294 401423 24 API calls 5291->5294 5293 4065a2 2 API calls 5292->5293 5296 40224a 5292->5296 5295 4016b6 5293->5295 5294->5296 5295->5296 5297 406025 36 API calls 5295->5297 5297->5291 5298 40467c 5299 4046b2 5298->5299 5300 40468c 5298->5300 5302 40425b 8 API calls 5299->5302 5301 4041f4 18 API calls 5300->5301 5303 404699 SetDlgItemTextW 5301->5303 5304 4046be 5302->5304 5303->5299 5305 1000103d 5306 1000101b 5 API calls 5305->5306 5307 10001056 5306->5307 5000 40247e 5001 402c77 17 API calls 5000->5001 5002 402488 5001->5002 5003 402c37 17 API calls 5002->5003 5004 402491 5003->5004 5005 40249c RegQueryValueExW 5004->5005 5008 402885 5004->5008 5006 4024c2 RegCloseKey 5005->5006 5007 4024bc 5005->5007 5006->5008 5007->5006 5011 4061a6 wsprintfW 5007->5011 5011->5006 5308 4020fe 5309 402c37 17 API calls 5308->5309 5310 402105 5309->5310 5311 402c37 17 API calls 5310->5311 5312 40210f 5311->5312 5313 402c37 17 API calls 5312->5313 5314 402119 5313->5314 5315 402c37 17 API calls 5314->5315 5316 402123 5315->5316 5317 402c37 17 API calls 5316->5317 5318 40212d 5317->5318 5319 40216c CoCreateInstance 5318->5319 5320 402c37 17 API calls 5318->5320 5323 40218b 5319->5323 5320->5319 5321 401423 24 API calls 5322 40224a 5321->5322 5323->5321 5323->5322 5324 4019ff 5325 402c37 17 API calls 5324->5325 5326 401a06 5325->5326 5327 402c37 17 API calls 5326->5327 5328 401a0f 5327->5328 5329 401a16 lstrcmpiW 5328->5329 5330 401a28 lstrcmpW 5328->5330 5331 401a1c 5329->5331 5330->5331 3929 401f00 3944 402c37 3929->3944 3936 401f39 CloseHandle 3939 402885 3936->3939 3940 401f2b 3941 401f30 3940->3941 3942 401f3b 3940->3942 3969 4061a6 wsprintfW 3941->3969 3942->3936 3945 402c43 3944->3945 3970 406281 3945->3970 3948 401f06 3950 4052c3 3948->3950 3951 4052de 3950->3951 3959 401f10 3950->3959 3952 4052fa lstrlenW 3951->3952 3955 406281 17 API calls 3951->3955 3953 405323 3952->3953 3954 405308 lstrlenW 3952->3954 3957 405336 3953->3957 3958 405329 SetWindowTextW 3953->3958 3956 40531a lstrcatW 3954->3956 3954->3959 3955->3952 3956->3953 3957->3959 3960 40533c SendMessageW SendMessageW SendMessageW 3957->3960 3958->3957 3961 405844 CreateProcessW 3959->3961 3960->3959 3962 401f16 3961->3962 3963 405877 CloseHandle 3961->3963 3962->3936 3962->3939 3964 4066ea WaitForSingleObject 3962->3964 3963->3962 3965 406704 3964->3965 3966 406716 GetExitCodeProcess 3965->3966 4012 406675 3965->4012 3966->3940 3969->3936 3985 40628e 3970->3985 3971 4064d9 3972 402c64 3971->3972 4003 40625f lstrcpynW 3971->4003 3972->3948 3987 4064f3 3972->3987 3974 4064a7 lstrlenW 3974->3985 3977 406281 10 API calls 3977->3974 3979 4063bc GetSystemDirectoryW 3979->3985 3980 4063cf GetWindowsDirectoryW 3980->3985 3981 4064f3 5 API calls 3981->3985 3982 406281 10 API calls 3982->3985 3983 40644a lstrcatW 3983->3985 3984 406403 SHGetSpecialFolderLocation 3984->3985 3986 40641b SHGetPathFromIDListW CoTaskMemFree 3984->3986 3985->3971 3985->3974 3985->3977 3985->3979 3985->3980 3985->3981 3985->3982 3985->3983 3985->3984 3996 40612d 3985->3996 4001 4061a6 wsprintfW 3985->4001 4002 40625f lstrcpynW 3985->4002 3986->3985 3989 406500 3987->3989 3988 406576 3990 40657b CharPrevW 3988->3990 3993 40659c 3988->3993 3989->3988 3991 406569 CharNextW 3989->3991 3994 406555 CharNextW 3989->3994 3995 406564 CharNextW 3989->3995 4008 405b5d 3989->4008 3990->3988 3991->3988 3991->3989 3993->3948 3994->3989 3995->3991 4004 4060cc 3996->4004 3999 406161 RegQueryValueExW RegCloseKey 4000 406191 3999->4000 4000->3985 4001->3985 4002->3985 4003->3972 4005 4060db 4004->4005 4006 4060e4 RegOpenKeyExW 4005->4006 4007 4060df 4005->4007 4006->4007 4007->3999 4007->4000 4009 405b63 4008->4009 4010 405b79 4009->4010 4011 405b6a CharNextW 4009->4011 4010->3989 4011->4009 4013 406692 PeekMessageW 4012->4013 4014 4066a2 WaitForSingleObject 4013->4014 4015 406688 DispatchMessageW 4013->4015 4014->3965 4015->4013 5332 401000 5333 401037 BeginPaint GetClientRect 5332->5333 5334 40100c DefWindowProcW 5332->5334 5336 4010f3 5333->5336 5339 401179 5334->5339 5337 401073 CreateBrushIndirect FillRect DeleteObject 5336->5337 5338 4010fc 5336->5338 5337->5336 5340 401102 CreateFontIndirectW 5338->5340 5341 401167 EndPaint 5338->5341 5340->5341 5342 401112 6 API calls 5340->5342 5341->5339 5342->5341 4190 405402 4191 405423 GetDlgItem GetDlgItem GetDlgItem 4190->4191 4192 4055ac 4190->4192 4236 404229 SendMessageW 4191->4236 4194 4055b5 GetDlgItem CreateThread FindCloseChangeNotification 4192->4194 4195 4055dd 4192->4195 4194->4195 4259 405396 OleInitialize 4194->4259 4197 405608 4195->4197 4198 4055f4 ShowWindow ShowWindow 4195->4198 4199 40562d 4195->4199 4196 405493 4202 40549a GetClientRect GetSystemMetrics SendMessageW SendMessageW 4196->4202 4200 405614 4197->4200 4201 405668 4197->4201 4241 404229 SendMessageW 4198->4241 4245 40425b 4199->4245 4204 405642 ShowWindow 4200->4204 4205 40561c 4200->4205 4201->4199 4209 405676 SendMessageW 4201->4209 4207 405508 4202->4207 4208 4054ec SendMessageW SendMessageW 4202->4208 4211 405662 4204->4211 4212 405654 4204->4212 4242 4041cd 4205->4242 4215 40551b 4207->4215 4216 40550d SendMessageW 4207->4216 4208->4207 4217 40563b 4209->4217 4218 40568f CreatePopupMenu 4209->4218 4214 4041cd SendMessageW 4211->4214 4213 4052c3 24 API calls 4212->4213 4213->4211 4214->4201 4237 4041f4 4215->4237 4216->4215 4219 406281 17 API calls 4218->4219 4221 40569f AppendMenuW 4219->4221 4223 4056bc GetWindowRect 4221->4223 4224 4056cf TrackPopupMenu 4221->4224 4222 40552b 4225 405534 ShowWindow 4222->4225 4226 405568 GetDlgItem SendMessageW 4222->4226 4223->4224 4224->4217 4228 4056ea 4224->4228 4229 405557 4225->4229 4230 40554a ShowWindow 4225->4230 4226->4217 4227 40558f SendMessageW SendMessageW 4226->4227 4227->4217 4231 405706 SendMessageW 4228->4231 4240 404229 SendMessageW 4229->4240 4230->4229 4231->4231 4232 405723 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4231->4232 4234 405748 SendMessageW 4232->4234 4234->4234 4235 405771 GlobalUnlock SetClipboardData CloseClipboard 4234->4235 4235->4217 4236->4196 4238 406281 17 API calls 4237->4238 4239 4041ff SetDlgItemTextW 4238->4239 4239->4222 4240->4226 4241->4197 4243 4041d4 4242->4243 4244 4041da SendMessageW 4242->4244 4243->4244 4244->4199 4246 404273 GetWindowLongW 4245->4246 4256 4042fc 4245->4256 4247 404284 4246->4247 4246->4256 4248 404293 GetSysColor 4247->4248 4249 404296 4247->4249 4248->4249 4250 4042a6 SetBkMode 4249->4250 4251 40429c SetTextColor 4249->4251 4252 4042c4 4250->4252 4253 4042be GetSysColor 4250->4253 4251->4250 4254 4042d5 4252->4254 4255 4042cb SetBkColor 4252->4255 4253->4252 4254->4256 4257 4042e8 DeleteObject 4254->4257 4258 4042ef CreateBrushIndirect 4254->4258 4255->4254 4256->4217 4257->4258 4258->4256 4266 404240 4259->4266 4261 4053e0 4262 404240 SendMessageW 4261->4262 4264 4053f2 OleUninitialize 4262->4264 4263 4053b9 4263->4261 4269 401389 4263->4269 4267 404258 4266->4267 4268 404249 SendMessageW 4266->4268 4267->4263 4268->4267 4271 401390 4269->4271 4270 4013fe 4270->4263 4271->4270 4272 4013cb MulDiv SendMessageW 4271->4272 4272->4271 4273 100027c2 4274 10002812 4273->4274 4275 100027d2 VirtualProtect 4273->4275 4275->4274 5343 401503 5344 40150b 5343->5344 5346 40151e 5343->5346 5345 402c15 17 API calls 5344->5345 5345->5346 5347 402306 5348 40230e 5347->5348 5350 402314 5347->5350 5349 402c37 17 API calls 5348->5349 5349->5350 5351 402c37 17 API calls 5350->5351 5353 402322 5350->5353 5351->5353 5352 402330 5355 402c37 17 API calls 5352->5355 5353->5352 5354 402c37 17 API calls 5353->5354 5354->5352 5356 402339 WritePrivateProfileStringW 5355->5356 5357 401f86 5358 402c37 17 API calls 5357->5358 5359 401f8d 5358->5359 5360 406639 5 API calls 5359->5360 5361 401f9c 5360->5361 5362 401fb8 GlobalAlloc 5361->5362 5364 402020 5361->5364 5363 401fcc 5362->5363 5362->5364 5365 406639 5 API calls 5363->5365 5366 401fd3 5365->5366 5367 406639 5 API calls 5366->5367 5368 401fdd 5367->5368 5368->5364 5372 4061a6 wsprintfW 5368->5372 5370 402012 5373 4061a6 wsprintfW 5370->5373 5372->5370 5373->5364 4315 402388 4316 402390 4315->4316 4317 4023bb 4315->4317 4327 402c77 4316->4327 4318 402c37 17 API calls 4317->4318 4320 4023c2 4318->4320 4332 402cf5 4320->4332 4323 4023a1 4324 402c37 17 API calls 4323->4324 4326 4023a8 RegDeleteValueW RegCloseKey 4324->4326 4325 4023cf 4326->4325 4328 402c37 17 API calls 4327->4328 4329 402c8e 4328->4329 4330 4060cc RegOpenKeyExW 4329->4330 4331 402397 4330->4331 4331->4323 4331->4325 4333 402d0b 4332->4333 4334 402d21 4333->4334 4336 402d2a 4333->4336 4334->4325 4337 4060cc RegOpenKeyExW 4336->4337 4341 402d58 4337->4341 4338 402d7e RegEnumKeyW 4339 402d95 RegCloseKey 4338->4339 4338->4341 4342 406639 5 API calls 4339->4342 4340 402db6 RegCloseKey 4346 402da9 4340->4346 4341->4338 4341->4339 4341->4340 4343 402d2a 6 API calls 4341->4343 4341->4346 4344 402da5 4342->4344 4343->4341 4345 402dc4 RegDeleteKeyW 4344->4345 4344->4346 4345->4346 4346->4334 5374 404308 lstrcpynW lstrlenW 5375 40190c 5376 401943 5375->5376 5377 402c37 17 API calls 5376->5377 5378 401948 5377->5378 5379 40596d 67 API calls 5378->5379 5380 401951 5379->5380 5381 401d0e 5382 402c15 17 API calls 5381->5382 5383 401d15 5382->5383 5384 402c15 17 API calls 5383->5384 5385 401d21 GetDlgItem 5384->5385 5386 40258c 5385->5386 5387 1000164f 5388 10001516 GlobalFree 5387->5388 5391 10001667 5388->5391 5389 100016ad GlobalFree 5390 10001682 5390->5389 5391->5389 5391->5390 5392 10001699 VirtualFree 5391->5392 5392->5389 5393 40190f 5394 402c37 17 API calls 5393->5394 5395 401916 5394->5395 5396 4058c1 MessageBoxIndirectW 5395->5396 5397 40191f 5396->5397 5398 401491 5399 4052c3 24 API calls 5398->5399 5400 401498 5399->5400 5401 404391 5402 4043a9 5401->5402 5405 4044c3 5401->5405 5406 4041f4 18 API calls 5402->5406 5403 40452d 5404 404537 GetDlgItem 5403->5404 5407 4045f7 5403->5407 5408 404551 5404->5408 5409 4045b8 5404->5409 5405->5403 5405->5407 5410 4044fe GetDlgItem SendMessageW 5405->5410 5411 404410 5406->5411 5412 40425b 8 API calls 5407->5412 5408->5409 5417 404577 SendMessageW LoadCursorW SetCursor 5408->5417 5409->5407 5413 4045ca 5409->5413 5434 404216 KiUserCallbackDispatcher 5410->5434 5415 4041f4 18 API calls 5411->5415 5416 4045f2 5412->5416 5418 4045e0 5413->5418 5419 4045d0 SendMessageW 5413->5419 5421 40441d CheckDlgButton 5415->5421 5435 404640 5417->5435 5418->5416 5423 4045e6 SendMessageW 5418->5423 5419->5418 5420 404528 5424 40461c SendMessageW 5420->5424 5432 404216 KiUserCallbackDispatcher 5421->5432 5423->5416 5424->5403 5427 40443b GetDlgItem 5433 404229 SendMessageW 5427->5433 5429 404451 SendMessageW 5430 404477 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5429->5430 5431 40446e GetSysColor 5429->5431 5430->5416 5431->5430 5432->5427 5433->5429 5434->5420 5438 405887 ShellExecuteExW 5435->5438 5437 4045a6 LoadCursorW SetCursor 5437->5409 5438->5437 5439 402592 5440 4025c1 5439->5440 5441 4025a6 5439->5441 5443 4025f5 5440->5443 5444 4025c6 5440->5444 5442 402c15 17 API calls 5441->5442 5451 4025ad 5442->5451 5446 402c37 17 API calls 5443->5446 5445 402c37 17 API calls 5444->5445 5447 4025cd WideCharToMultiByte lstrlenA 5445->5447 5448 4025fc lstrlenW 5446->5448 5447->5451 5448->5451 5449 402629 5450 40263f 5449->5450 5452 405e03 WriteFile 5449->5452 5451->5449 5451->5450 5453 405e32 5 API calls 5451->5453 5452->5450 5453->5449 5454 10001058 5456 10001074 5454->5456 5455 100010dd 5456->5455 5457 10001092 5456->5457 5458 10001516 GlobalFree 5456->5458 5459 10001516 GlobalFree 5457->5459 5458->5457 5460 100010a2 5459->5460 5461 100010b2 5460->5461 5462 100010a9 GlobalSize 5460->5462 5463 100010b6 GlobalAlloc 5461->5463 5465 100010c7 5461->5465 5462->5461 5464 1000153d 3 API calls 5463->5464 5464->5465 5466 100010d2 GlobalFree 5465->5466 5466->5455 5467 404a19 5468 404a45 5467->5468 5469 404a29 5467->5469 5471 404a78 5468->5471 5472 404a4b SHGetPathFromIDListW 5468->5472 5478 4058a5 GetDlgItemTextW 5469->5478 5474 404a5b 5472->5474 5477 404a62 SendMessageW 5472->5477 5473 404a36 SendMessageW 5473->5468 5475 40140b 2 API calls 5474->5475 5475->5477 5477->5471 5478->5473 5479 401c19 5480 402c15 17 API calls 5479->5480 5481 401c20 5480->5481 5482 402c15 17 API calls 5481->5482 5483 401c2d 5482->5483 5484 401c42 5483->5484 5485 402c37 17 API calls 5483->5485 5486 402c37 17 API calls 5484->5486 5490 401c52 5484->5490 5485->5484 5486->5490 5487 401ca9 5489 402c37 17 API calls 5487->5489 5488 401c5d 5491 402c15 17 API calls 5488->5491 5492 401cae 5489->5492 5490->5487 5490->5488 5493 401c62 5491->5493 5494 402c37 17 API calls 5492->5494 5495 402c15 17 API calls 5493->5495 5496 401cb7 FindWindowExW 5494->5496 5497 401c6e 5495->5497 5500 401cd9 5496->5500 5498 401c99 SendMessageW 5497->5498 5499 401c7b SendMessageTimeoutW 5497->5499 5498->5500 5499->5500 5501 402a9a SendMessageW 5502 402ab4 InvalidateRect 5501->5502 5503 402abf 5501->5503 5502->5503 4895 403d1b 4896 403d33 4895->4896 4897 403e6e 4895->4897 4896->4897 4898 403d3f 4896->4898 4899 403ebf 4897->4899 4900 403e7f GetDlgItem GetDlgItem 4897->4900 4902 403d4a SetWindowPos 4898->4902 4903 403d5d 4898->4903 4901 403f19 4899->4901 4909 401389 2 API calls 4899->4909 4904 4041f4 18 API calls 4900->4904 4905 404240 SendMessageW 4901->4905 4910 403e69 4901->4910 4902->4903 4906 403d62 ShowWindow 4903->4906 4907 403d7a 4903->4907 4908 403ea9 KiUserCallbackDispatcher 4904->4908 4934 403f2b 4905->4934 4906->4907 4911 403d82 DestroyWindow 4907->4911 4912 403d9c 4907->4912 4913 40140b 2 API calls 4908->4913 4916 403ef1 4909->4916 4917 40417d 4911->4917 4914 403da1 SetWindowLongW 4912->4914 4915 403db2 4912->4915 4913->4899 4914->4910 4918 403e5b 4915->4918 4919 403dbe GetDlgItem 4915->4919 4916->4901 4920 403ef5 SendMessageW 4916->4920 4917->4910 4926 4041ae ShowWindow 4917->4926 4925 40425b 8 API calls 4918->4925 4923 403dd1 SendMessageW IsWindowEnabled 4919->4923 4924 403dee 4919->4924 4920->4910 4921 40140b 2 API calls 4921->4934 4922 40417f DestroyWindow EndDialog 4922->4917 4923->4910 4923->4924 4928 403dfb 4924->4928 4931 403e42 SendMessageW 4924->4931 4932 403e0e 4924->4932 4940 403df3 4924->4940 4925->4910 4926->4910 4927 406281 17 API calls 4927->4934 4928->4931 4928->4940 4929 4041cd SendMessageW 4933 403e29 4929->4933 4930 4041f4 18 API calls 4930->4934 4931->4918 4935 403e16 4932->4935 4936 403e2b 4932->4936 4933->4918 4934->4910 4934->4921 4934->4922 4934->4927 4934->4930 4941 4041f4 18 API calls 4934->4941 4957 4040bf DestroyWindow 4934->4957 4938 40140b 2 API calls 4935->4938 4937 40140b 2 API calls 4936->4937 4939 403e32 4937->4939 4938->4940 4939->4918 4939->4940 4940->4929 4942 403fa6 GetDlgItem 4941->4942 4943 403fc3 ShowWindow KiUserCallbackDispatcher 4942->4943 4944 403fbb 4942->4944 4966 404216 KiUserCallbackDispatcher 4943->4966 4944->4943 4946 403fed EnableWindow 4951 404001 4946->4951 4947 404006 GetSystemMenu EnableMenuItem SendMessageW 4948 404036 SendMessageW 4947->4948 4947->4951 4948->4951 4950 403cfc 18 API calls 4950->4951 4951->4947 4951->4950 4967 404229 SendMessageW 4951->4967 4968 40625f lstrcpynW 4951->4968 4953 404065 lstrlenW 4954 406281 17 API calls 4953->4954 4955 40407b SetWindowTextW 4954->4955 4956 401389 2 API calls 4955->4956 4956->4934 4957->4917 4958 4040d9 CreateDialogParamW 4957->4958 4958->4917 4959 40410c 4958->4959 4960 4041f4 18 API calls 4959->4960 4961 404117 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4960->4961 4962 401389 2 API calls 4961->4962 4963 40415d 4962->4963 4963->4910 4964 404165 ShowWindow 4963->4964 4965 404240 SendMessageW 4964->4965 4965->4917 4966->4946 4967->4951 4968->4953 5504 40281b 5505 402821 5504->5505 5506 402829 FindClose 5505->5506 5507 402abf 5505->5507 5506->5507 5508 40149e 5509 4022f1 5508->5509 5510 4014ac PostQuitMessage 5508->5510 5510->5509 5511 100010e1 5514 10001111 5511->5514 5512 100011d8 GlobalFree 5513 100012ba 2 API calls 5513->5514 5514->5512 5514->5513 5515 100011d3 5514->5515 5516 10001272 2 API calls 5514->5516 5517 10001164 GlobalAlloc 5514->5517 5518 100011f8 GlobalFree 5514->5518 5519 100011c4 GlobalFree 5514->5519 5520 100012e1 lstrcpyW 5514->5520 5515->5512 5516->5519 5517->5514 5518->5514 5519->5514 5520->5514 5521 4029a2 5522 402c15 17 API calls 5521->5522 5523 4029a8 5522->5523 5524 4029e8 5523->5524 5525 4029cf 5523->5525 5530 402885 5523->5530 5528 402a02 5524->5528 5529 4029f2 5524->5529 5526 4029d4 5525->5526 5527 4029e5 5525->5527 5535 40625f lstrcpynW 5526->5535 5527->5530 5536 4061a6 wsprintfW 5527->5536 5531 406281 17 API calls 5528->5531 5532 402c15 17 API calls 5529->5532 5531->5527 5532->5527 5535->5530 5536->5530 4287 4015a3 4288 402c37 17 API calls 4287->4288 4289 4015aa SetFileAttributesW 4288->4289 4290 4015bc 4289->4290 5537 4028a7 5538 402c37 17 API calls 5537->5538 5539 4028b5 5538->5539 5540 4028cb 5539->5540 5541 402c37 17 API calls 5539->5541 5542 405d2c 2 API calls 5540->5542 5541->5540 5543 4028d1 5542->5543 5565 405d51 GetFileAttributesW CreateFileW 5543->5565 5545 4028de 5546 402981 5545->5546 5547 4028ea GlobalAlloc 5545->5547 5550 402989 DeleteFileW 5546->5550 5551 40299c 5546->5551 5548 402903 5547->5548 5549 402978 CloseHandle 5547->5549 5566 403308 SetFilePointer 5548->5566 5549->5546 5550->5551 5553 402909 5554 4032f2 ReadFile 5553->5554 5555 402912 GlobalAlloc 5554->5555 5556 402922 5555->5556 5557 402956 5555->5557 5559 4030fa 31 API calls 5556->5559 5558 405e03 WriteFile 5557->5558 5560 402962 GlobalFree 5558->5560 5564 40292f 5559->5564 5561 4030fa 31 API calls 5560->5561 5562 402975 5561->5562 5562->5549 5563 40294d GlobalFree 5563->5557 5564->5563 5565->5545 5566->5553 5567 40392b 5568 403936 5567->5568 5569 40393a 5568->5569 5570 40393d GlobalAlloc 5568->5570 5570->5569 4359 40202c 4360 4020f0 4359->4360 4361 40203e 4359->4361 4364 401423 24 API calls 4360->4364 4362 402c37 17 API calls 4361->4362 4363 402045 4362->4363 4365 402c37 17 API calls 4363->4365 4369 40224a 4364->4369 4366 40204e 4365->4366 4367 402064 LoadLibraryExW 4366->4367 4368 402056 GetModuleHandleW 4366->4368 4367->4360 4370 402075 4367->4370 4368->4367 4368->4370 4382 4066a8 WideCharToMultiByte 4370->4382 4373 402086 4375 4020a5 4373->4375 4376 40208e 4373->4376 4374 4020bf 4377 4052c3 24 API calls 4374->4377 4385 10001759 4375->4385 4378 401423 24 API calls 4376->4378 4379 402096 4377->4379 4378->4379 4379->4369 4380 4020e2 FreeLibrary 4379->4380 4380->4369 4383 4066d2 GetProcAddress 4382->4383 4384 402080 4382->4384 4383->4384 4384->4373 4384->4374 4386 10001789 4385->4386 4427 10001b18 4386->4427 4388 10001790 4389 100018a6 4388->4389 4390 100017a1 4388->4390 4391 100017a8 4388->4391 4389->4379 4475 10002286 4390->4475 4459 100022d0 4391->4459 4396 1000180c 4400 10001812 4396->4400 4401 1000184e 4396->4401 4397 100017ee 4488 100024a4 4397->4488 4398 100017d7 4414 100017cd 4398->4414 4485 10002b57 4398->4485 4399 100017be 4403 100017c4 4399->4403 4408 100017cf 4399->4408 4404 100015b4 3 API calls 4400->4404 4406 100024a4 9 API calls 4401->4406 4403->4414 4469 1000289c 4403->4469 4411 10001828 4404->4411 4412 10001840 4406->4412 4407 100017f4 4498 100015b4 4407->4498 4479 10002640 4408->4479 4416 100024a4 9 API calls 4411->4416 4418 10001895 4412->4418 4509 10002467 4412->4509 4414->4396 4414->4397 4415 100017d5 4415->4414 4416->4412 4418->4389 4420 1000189f GlobalFree 4418->4420 4420->4389 4424 10001881 4424->4418 4513 1000153d wsprintfW 4424->4513 4426 1000187a FreeLibrary 4426->4424 4516 1000121b GlobalAlloc 4427->4516 4429 10001b3c 4517 1000121b GlobalAlloc 4429->4517 4431 10001d7a GlobalFree GlobalFree GlobalFree 4432 10001d97 4431->4432 4447 10001de1 4431->4447 4433 100020ee 4432->4433 4441 10001dac 4432->4441 4432->4447 4436 10002110 GetModuleHandleW 4433->4436 4433->4447 4434 10001c1d GlobalAlloc 4435 10001b47 4434->4435 4435->4431 4435->4434 4437 10001c68 lstrcpyW 4435->4437 4438 10001c86 GlobalFree 4435->4438 4442 10001c72 lstrcpyW 4435->4442 4435->4447 4450 10002048 4435->4450 4452 10001f37 GlobalFree 4435->4452 4455 1000122c 2 API calls 4435->4455 4457 10001cc4 4435->4457 4523 1000121b GlobalAlloc 4435->4523 4439 10002121 LoadLibraryW 4436->4439 4440 10002136 4436->4440 4437->4442 4438->4435 4439->4440 4439->4447 4524 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4440->4524 4441->4447 4520 1000122c 4441->4520 4442->4435 4444 10002188 4445 10002195 lstrlenW 4444->4445 4444->4447 4525 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4445->4525 4447->4388 4448 10002148 4448->4444 4458 10002172 GetProcAddress 4448->4458 4450->4447 4453 10002090 lstrcpyW 4450->4453 4452->4435 4453->4447 4455->4435 4456 100021af 4456->4447 4457->4435 4518 1000158f GlobalSize GlobalAlloc 4457->4518 4458->4444 4461 100022e8 4459->4461 4460 1000122c GlobalAlloc lstrcpynW 4460->4461 4461->4460 4463 10002410 GlobalFree 4461->4463 4464 100023ba GlobalAlloc 4461->4464 4465 1000238f GlobalAlloc WideCharToMultiByte 4461->4465 4467 100023d1 4461->4467 4527 100012ba 4461->4527 4463->4461 4466 100017ae 4463->4466 4464->4467 4465->4463 4466->4398 4466->4399 4466->4414 4467->4463 4531 100025d4 4467->4531 4471 100028ae 4469->4471 4470 10002953 CreateFileA 4472 10002971 4470->4472 4471->4470 4473 10002a62 GetLastError 4472->4473 4474 10002a6d 4472->4474 4473->4474 4474->4414 4476 10002296 4475->4476 4477 100017a7 4475->4477 4476->4477 4478 100022a8 GlobalAlloc 4476->4478 4477->4391 4478->4476 4483 1000265c 4479->4483 4480 100026c0 4482 100026c5 GlobalSize 4480->4482 4484 100026cf 4480->4484 4481 100026ad GlobalAlloc 4481->4484 4482->4484 4483->4480 4483->4481 4484->4415 4486 10002b62 4485->4486 4487 10002ba2 GlobalFree 4486->4487 4534 1000121b GlobalAlloc 4488->4534 4490 10002506 MultiByteToWideChar 4493 100024ae 4490->4493 4491 1000253c lstrcpynW 4491->4493 4492 1000254f wsprintfW 4492->4493 4493->4490 4493->4491 4493->4492 4494 1000256c GlobalFree 4493->4494 4495 100025a7 GlobalFree 4493->4495 4496 10001272 2 API calls 4493->4496 4535 100012e1 4493->4535 4494->4493 4495->4407 4496->4493 4539 1000121b GlobalAlloc 4498->4539 4500 100015ba 4501 100015c7 lstrcpyW 4500->4501 4503 100015e1 4500->4503 4504 100015fb 4501->4504 4503->4504 4505 100015e6 wsprintfW 4503->4505 4506 10001272 4504->4506 4505->4504 4507 100012b5 GlobalFree 4506->4507 4508 1000127b GlobalAlloc lstrcpynW 4506->4508 4507->4412 4508->4507 4510 10001861 4509->4510 4511 10002475 4509->4511 4510->4424 4510->4426 4511->4510 4512 10002491 GlobalFree 4511->4512 4512->4511 4514 10001272 2 API calls 4513->4514 4515 1000155e 4514->4515 4515->4418 4516->4429 4517->4435 4519 100015ad 4518->4519 4519->4457 4526 1000121b GlobalAlloc 4520->4526 4522 1000123b lstrcpynW 4522->4447 4523->4435 4524->4448 4525->4456 4526->4522 4528 100012c1 4527->4528 4529 1000122c 2 API calls 4528->4529 4530 100012df 4529->4530 4530->4461 4532 100025e2 VirtualAlloc 4531->4532 4533 10002638 4531->4533 4532->4533 4533->4467 4534->4493 4536 100012ea 4535->4536 4537 1000130c 4535->4537 4536->4537 4538 100012f0 lstrcpyW 4536->4538 4537->4493 4538->4537 4539->4500 5571 402a2f 5572 402c15 17 API calls 5571->5572 5573 402a35 5572->5573 5574 402a6c 5573->5574 5575 402885 5573->5575 5577 402a47 5573->5577 5574->5575 5576 406281 17 API calls 5574->5576 5576->5575 5577->5575 5579 4061a6 wsprintfW 5577->5579 5579->5575 5580 401a30 5581 402c37 17 API calls 5580->5581 5582 401a39 ExpandEnvironmentStringsW 5581->5582 5583 401a4d 5582->5583 5585 401a60 5582->5585 5584 401a52 lstrcmpW 5583->5584 5583->5585 5584->5585 5591 401db3 GetDC 5592 402c15 17 API calls 5591->5592 5593 401dc5 GetDeviceCaps MulDiv ReleaseDC 5592->5593 5594 402c15 17 API calls 5593->5594 5595 401df6 5594->5595 5596 406281 17 API calls 5595->5596 5597 401e33 CreateFontIndirectW 5596->5597 5598 40258c 5597->5598 4888 401735 4889 402c37 17 API calls 4888->4889 4890 40173c SearchPathW 4889->4890 4891 4029e0 4890->4891 4892 401757 4890->4892 4892->4891 4894 40625f lstrcpynW 4892->4894 4894->4891 5599 402835 5600 40283d 5599->5600 5601 402841 FindNextFileW 5600->5601 5602 402853 5600->5602 5601->5602 5603 4029e0 5602->5603 5605 40625f lstrcpynW 5602->5605 5605->5603 5606 405237 5607 405247 5606->5607 5608 40525b 5606->5608 5609 4052a4 5607->5609 5610 40524d 5607->5610 5611 405263 IsWindowVisible 5608->5611 5617 40527a 5608->5617 5612 4052a9 CallWindowProcW 5609->5612 5613 404240 SendMessageW 5610->5613 5611->5609 5614 405270 5611->5614 5615 405257 5612->5615 5613->5615 5619 404b8d SendMessageW 5614->5619 5617->5612 5624 404c0d 5617->5624 5620 404bb0 GetMessagePos ScreenToClient SendMessageW 5619->5620 5621 404bec SendMessageW 5619->5621 5622 404be9 5620->5622 5623 404be4 5620->5623 5621->5623 5622->5621 5623->5617 5633 40625f lstrcpynW 5624->5633 5626 404c20 5634 4061a6 wsprintfW 5626->5634 5628 404c2a 5629 40140b 2 API calls 5628->5629 5630 404c33 5629->5630 5635 40625f lstrcpynW 5630->5635 5632 404c3a 5632->5609 5633->5626 5634->5628 5635->5632 5636 10002a77 5637 10002a8f 5636->5637 5638 1000158f 2 API calls 5637->5638 5639 10002aaa 5638->5639 5640 4014b8 5641 4014be 5640->5641 5642 401389 2 API calls 5641->5642 5643 4014c6 5642->5643 5644 404c3f GetDlgItem GetDlgItem 5645 404c91 7 API calls 5644->5645 5649 404eaa 5644->5649 5646 404d34 DeleteObject 5645->5646 5647 404d27 SendMessageW 5645->5647 5648 404d3d 5646->5648 5647->5646 5650 404d74 5648->5650 5652 406281 17 API calls 5648->5652 5651 404f8e 5649->5651 5662 404b8d 5 API calls 5649->5662 5678 404f1b 5649->5678 5653 4041f4 18 API calls 5650->5653 5654 40503a 5651->5654 5659 404e9d 5651->5659 5664 404fe7 SendMessageW 5651->5664 5655 404d56 SendMessageW SendMessageW 5652->5655 5658 404d88 5653->5658 5656 405044 SendMessageW 5654->5656 5657 40504c 5654->5657 5655->5648 5656->5657 5666 405065 5657->5666 5667 40505e ImageList_Destroy 5657->5667 5674 405075 5657->5674 5663 4041f4 18 API calls 5658->5663 5660 40425b 8 API calls 5659->5660 5665 405230 5660->5665 5661 404f80 SendMessageW 5661->5651 5662->5678 5679 404d96 5663->5679 5664->5659 5669 404ffc SendMessageW 5664->5669 5670 40506e GlobalFree 5666->5670 5666->5674 5667->5666 5668 4051e4 5668->5659 5675 4051f6 ShowWindow GetDlgItem ShowWindow 5668->5675 5672 40500f 5669->5672 5670->5674 5671 404e6b GetWindowLongW SetWindowLongW 5673 404e84 5671->5673 5680 405020 SendMessageW 5672->5680 5676 404ea2 5673->5676 5677 404e8a ShowWindow 5673->5677 5674->5668 5687 404c0d 4 API calls 5674->5687 5690 4050b0 5674->5690 5675->5659 5696 404229 SendMessageW 5676->5696 5695 404229 SendMessageW 5677->5695 5678->5651 5678->5661 5679->5671 5681 404e65 5679->5681 5684 404de6 SendMessageW 5679->5684 5685 404e22 SendMessageW 5679->5685 5686 404e33 SendMessageW 5679->5686 5680->5654 5681->5671 5681->5673 5684->5679 5685->5679 5686->5679 5687->5690 5688 4051ba InvalidateRect 5688->5668 5689 4051d0 5688->5689 5693 404b48 20 API calls 5689->5693 5691 4050de SendMessageW 5690->5691 5692 4050f4 5690->5692 5691->5692 5692->5688 5694 405168 SendMessageW SendMessageW 5692->5694 5693->5668 5694->5692 5695->5659 5696->5649

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 403350-40338d SetErrorMode GetVersion 1 4033a0 0->1 2 40338f-403397 call 406639 0->2 4 4033a5-4033b9 call 4065c9 lstrlenA 1->4 2->1 7 403399 2->7 9 4033bb-4033d7 call 406639 * 3 4->9 7->1 16 4033e8-403449 #17 OleInitialize SHGetFileInfoW call 40625f GetCommandLineW call 40625f GetModuleHandleW 9->16 17 4033d9-4033df 9->17 24 403453-40346d call 405b5d CharNextW 16->24 25 40344b-403452 16->25 17->16 21 4033e1 17->21 21->16 28 403473-403479 24->28 29 403584-40359e GetTempPathW call 40331f 24->29 25->24 31 403482-403486 28->31 32 40347b-403480 28->32 38 4035a0-4035be GetWindowsDirectoryW lstrcatW call 40331f 29->38 39 4035f6-403610 DeleteFileW call 402ec1 29->39 34 403488-40348c 31->34 35 40348d-403491 31->35 32->31 32->32 34->35 36 403550-40355d call 405b5d 35->36 37 403497-40349d 35->37 57 403561-403567 36->57 58 40355f-403560 36->58 40 4034b8-4034f1 37->40 41 40349f-4034a7 37->41 38->39 56 4035c0-4035f0 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40331f 38->56 52 4036c1-4036d1 call 403893 OleUninitialize 39->52 53 403616-40361c 39->53 48 4034f3-4034f8 40->48 49 40350e-403548 40->49 46 4034a9-4034ac 41->46 47 4034ae 41->47 46->40 46->47 47->40 48->49 54 4034fa-403502 48->54 49->36 55 40354a-40354e 49->55 75 4037f7-4037fd 52->75 76 4036d7-4036e7 call 4058c1 ExitProcess 52->76 60 4036b1-4036b8 call 40396d 53->60 61 403622-40362d call 405b5d 53->61 63 403504-403507 54->63 64 403509 54->64 55->36 65 40356f-40357d call 40625f 55->65 56->39 56->52 57->28 59 40356d 57->59 58->57 67 403582 59->67 74 4036bd 60->74 77 40367b-403685 61->77 78 40362f-403664 61->78 63->49 63->64 64->49 65->67 67->29 74->52 80 40387b-403883 75->80 81 4037ff-403815 GetCurrentProcess OpenProcessToken 75->81 85 403687-403695 call 405c38 77->85 86 4036ed-403701 call 40582c lstrcatW 77->86 82 403666-40366a 78->82 83 403885 80->83 84 403889-40388d ExitProcess 80->84 88 403817-403845 LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 40384b-403859 call 406639 81->89 91 403673-403677 82->91 92 40366c-403671 82->92 83->84 85->52 101 403697-4036ad call 40625f * 2 85->101 102 403703-403709 lstrcatW 86->102 103 40370e-403728 lstrcatW lstrcmpiW 86->103 88->89 99 403867-403872 ExitWindowsEx 89->99 100 40385b-403865 89->100 91->82 96 403679 91->96 92->91 92->96 96->77 99->80 105 403874-403876 call 40140b 99->105 100->99 100->105 101->60 102->103 103->52 104 40372a-40372d 103->104 108 403736 call 40580f 104->108 109 40372f-403734 call 405792 104->109 105->80 117 40373b-403749 SetCurrentDirectoryW 108->117 109->117 118 403756-40377f call 40625f 117->118 119 40374b-403751 call 40625f 117->119 123 403784-4037a0 call 406281 DeleteFileW 118->123 119->118 126 4037e1-4037e9 123->126 127 4037a2-4037b2 CopyFileW 123->127 126->123 129 4037eb-4037f2 call 406025 126->129 127->126 128 4037b4-4037d4 call 406025 call 406281 call 405844 127->128 128->126 138 4037d6-4037dd CloseHandle 128->138 129->52 138->126
                                                                      C-Code - Quality: 81%
                                                                      			_entry_() {
                                                                      				signed int _t51;
                                                                      				intOrPtr* _t56;
                                                                      				WCHAR* _t60;
                                                                      				char* _t63;
                                                                      				void* _t66;
                                                                      				void* _t68;
                                                                      				int _t70;
                                                                      				int _t72;
                                                                      				int _t75;
                                                                      				intOrPtr* _t76;
                                                                      				int _t77;
                                                                      				int _t79;
                                                                      				void* _t103;
                                                                      				signed int _t120;
                                                                      				void* _t123;
                                                                      				void* _t128;
                                                                      				intOrPtr _t147;
                                                                      				intOrPtr _t148;
                                                                      				intOrPtr* _t149;
                                                                      				int _t151;
                                                                      				void* _t154;
                                                                      				int _t155;
                                                                      				signed int _t159;
                                                                      				signed int _t164;
                                                                      				signed int _t169;
                                                                      				void* _t171;
                                                                      				WCHAR* _t172;
                                                                      				signed int _t175;
                                                                      				signed int _t178;
                                                                      				CHAR* _t179;
                                                                      				void* _t182;
                                                                      				int* _t184;
                                                                      				void* _t192;
                                                                      				char* _t193;
                                                                      				void* _t196;
                                                                      				void* _t197;
                                                                      				void* _t243;
                                                                      
                                                                      				_t171 = 0x20;
                                                                      				_t151 = 0;
                                                                      				 *(_t197 + 0x14) = 0;
                                                                      				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                      				 *(_t197 + 0x1c) = 0;
                                                                      				SetErrorMode(0x8001); // executed
                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                      				 *0x7a8a2c = _t51;
                                                                      				if(_t51 != 6) {
                                                                      					_t149 = E00406639(0);
                                                                      					if(_t149 != 0) {
                                                                      						 *_t149(0xc00);
                                                                      					}
                                                                      				}
                                                                      				_t179 = "UXTHEME";
                                                                      				goto L4;
                                                                      				L8:
                                                                      				__imp__#17(_t192);
                                                                      				__imp__OleInitialize(_t151); // executed
                                                                      				 *0x7a8af8 = _t56;
                                                                      				SHGetFileInfoW(0x79fee0, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                                      				E0040625F("Tophyperidrosis Setup", L"NSIS Error");
                                                                      				_t60 = GetCommandLineW();
                                                                      				_t193 = L"\"C:\\Users\\hardz\\Desktop\\rFACTURA_FAC_2023_1-1000733.PDF.exe\"";
                                                                      				E0040625F(_t193, _t60);
                                                                      				 *0x7a8a20 = GetModuleHandleW(_t151);
                                                                      				_t63 = _t193;
                                                                      				if(L"\"C:\\Users\\hardz\\Desktop\\rFACTURA_FAC_2023_1-1000733.PDF.exe\"" == 0x22) {
                                                                      					_t63 =  &M007B3002;
                                                                      					_t171 = 0x22;
                                                                      				}
                                                                      				_t155 = CharNextW(E00405B5D(_t63, _t171));
                                                                      				 *(_t197 + 0x18) = _t155;
                                                                      				_t66 =  *_t155;
                                                                      				if(_t66 == _t151) {
                                                                      					L33:
                                                                      					_t172 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                                      					GetTempPathW(0x400, _t172);
                                                                      					_t68 = E0040331F(_t155, 0);
                                                                      					_t225 = _t68;
                                                                      					if(_t68 != 0) {
                                                                      						L36:
                                                                      						DeleteFileW(L"1033"); // executed
                                                                      						_t70 = E00402EC1(_t227,  *(_t197 + 0x1c)); // executed
                                                                      						 *(_t197 + 0x10) = _t70;
                                                                      						if(_t70 != _t151) {
                                                                      							L48:
                                                                      							E00403893();
                                                                      							__imp__OleUninitialize();
                                                                      							_t239 =  *(_t197 + 0x10) - _t151;
                                                                      							if( *(_t197 + 0x10) == _t151) {
                                                                      								__eflags =  *0x7a8ad4 - _t151;
                                                                      								if( *0x7a8ad4 == _t151) {
                                                                      									L72:
                                                                      									_t72 =  *0x7a8aec;
                                                                      									__eflags = _t72 - 0xffffffff;
                                                                      									if(_t72 != 0xffffffff) {
                                                                      										 *(_t197 + 0x10) = _t72;
                                                                      									}
                                                                      									ExitProcess( *(_t197 + 0x10));
                                                                      								}
                                                                      								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                                      								__eflags = _t75;
                                                                      								if(_t75 != 0) {
                                                                      									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                                      									 *(_t197 + 0x34) = 1;
                                                                      									 *(_t197 + 0x40) = 2;
                                                                      									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                                      								}
                                                                      								_t76 = E00406639(4);
                                                                      								__eflags = _t76 - _t151;
                                                                      								if(_t76 == _t151) {
                                                                      									L70:
                                                                      									_t77 = ExitWindowsEx(2, 0x80040002);
                                                                      									__eflags = _t77;
                                                                      									if(_t77 != 0) {
                                                                      										goto L72;
                                                                      									}
                                                                      									goto L71;
                                                                      								} else {
                                                                      									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                                      									__eflags = _t79;
                                                                      									if(_t79 == 0) {
                                                                      										L71:
                                                                      										E0040140B(9);
                                                                      										goto L72;
                                                                      									}
                                                                      									goto L70;
                                                                      								}
                                                                      							}
                                                                      							E004058C1( *(_t197 + 0x10), 0x200010);
                                                                      							ExitProcess(2);
                                                                      						}
                                                                      						if( *0x7a8a40 == _t151) {
                                                                      							L47:
                                                                      							 *0x7a8aec =  *0x7a8aec | 0xffffffff;
                                                                      							 *(_t197 + 0x14) = E0040396D( *0x7a8aec);
                                                                      							goto L48;
                                                                      						}
                                                                      						_t184 = E00405B5D(_t193, _t151);
                                                                      						if(_t184 < _t193) {
                                                                      							L44:
                                                                      							_t236 = _t184 - _t193;
                                                                      							 *(_t197 + 0x10) = L"Error launching installer";
                                                                      							if(_t184 < _t193) {
                                                                      								_t182 = E0040582C(_t239);
                                                                      								lstrcatW(_t172, L"~nsu");
                                                                      								if(_t182 != _t151) {
                                                                      									lstrcatW(_t172, "A");
                                                                      								}
                                                                      								lstrcatW(_t172, L".tmp");
                                                                      								_t195 = L"C:\\Users\\hardz\\Desktop";
                                                                      								if(lstrcmpiW(_t172, L"C:\\Users\\hardz\\Desktop") != 0) {
                                                                      									_push(_t172);
                                                                      									if(_t182 == _t151) {
                                                                      										E0040580F();
                                                                      									} else {
                                                                      										E00405792();
                                                                      									}
                                                                      									SetCurrentDirectoryW(_t172);
                                                                      									_t243 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated" - _t151; // 0x43
                                                                      									if(_t243 == 0) {
                                                                      										E0040625F(L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t195);
                                                                      									}
                                                                      									E0040625F(0x7a9000,  *(_t197 + 0x18));
                                                                      									_t156 = "A" & 0x0000ffff;
                                                                      									 *0x7a9800 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                      									_t196 = 0x1a;
                                                                      									do {
                                                                      										E00406281(_t151, _t172, 0x79f6e0, 0x79f6e0,  *((intOrPtr*)( *0x7a8a34 + 0x120)));
                                                                      										DeleteFileW(0x79f6e0);
                                                                      										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\hardz\\Desktop\\rFACTURA_FAC_2023_1-1000733.PDF.exe", 0x79f6e0, 1) != 0) {
                                                                      											E00406025(_t156, 0x79f6e0, _t151);
                                                                      											E00406281(_t151, _t172, 0x79f6e0, 0x79f6e0,  *((intOrPtr*)( *0x7a8a34 + 0x124)));
                                                                      											_t103 = E00405844(0x79f6e0);
                                                                      											if(_t103 != _t151) {
                                                                      												CloseHandle(_t103);
                                                                      												 *(_t197 + 0x10) = _t151;
                                                                      											}
                                                                      										}
                                                                      										 *0x7a9800 =  *0x7a9800 + 1;
                                                                      										_t196 = _t196 - 1;
                                                                      									} while (_t196 != 0);
                                                                      									E00406025(_t156, _t172, _t151);
                                                                      								}
                                                                      								goto L48;
                                                                      							}
                                                                      							 *_t184 = _t151;
                                                                      							_t185 =  &(_t184[2]);
                                                                      							if(E00405C38(_t236,  &(_t184[2])) == 0) {
                                                                      								goto L48;
                                                                      							}
                                                                      							E0040625F(L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t185);
                                                                      							E0040625F(L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t185);
                                                                      							 *(_t197 + 0x10) = _t151;
                                                                      							goto L47;
                                                                      						}
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						_t159 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                      						_t120 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                                      						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                                      							_t184 = _t184;
                                                                      							if(_t184 >= _t193) {
                                                                      								continue;
                                                                      							}
                                                                      							break;
                                                                      						}
                                                                      						_t151 = 0;
                                                                      						goto L44;
                                                                      					}
                                                                      					GetWindowsDirectoryW(_t172, 0x3fb);
                                                                      					lstrcatW(_t172, L"\\Temp");
                                                                      					_t123 = E0040331F(_t155, _t225);
                                                                      					_t226 = _t123;
                                                                      					if(_t123 != 0) {
                                                                      						goto L36;
                                                                      					}
                                                                      					GetTempPathW(0x3fc, _t172);
                                                                      					lstrcatW(_t172, L"Low");
                                                                      					SetEnvironmentVariableW(L"TEMP", _t172);
                                                                      					SetEnvironmentVariableW(L"TMP", _t172);
                                                                      					_t128 = E0040331F(_t155, _t226);
                                                                      					_t227 = _t128;
                                                                      					if(_t128 == 0) {
                                                                      						goto L48;
                                                                      					}
                                                                      					goto L36;
                                                                      				} else {
                                                                      					do {
                                                                      						_t154 = 0x20;
                                                                      						if(_t66 != _t154) {
                                                                      							L13:
                                                                      							if( *_t155 == 0x22) {
                                                                      								_t155 = _t155 + 2;
                                                                      								_t154 = 0x22;
                                                                      							}
                                                                      							if( *_t155 != 0x2f) {
                                                                      								goto L27;
                                                                      							} else {
                                                                      								_t155 = _t155 + 2;
                                                                      								if( *_t155 == 0x53) {
                                                                      									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                                      									if(_t148 == 0x20 || _t148 == 0) {
                                                                      										 *0x7a8ae0 = 1;
                                                                      									}
                                                                      								}
                                                                      								asm("cdq");
                                                                      								asm("cdq");
                                                                      								_t169 = L"NCRC" & 0x0000ffff;
                                                                      								asm("cdq");
                                                                      								_t175 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t169;
                                                                      								if( *_t155 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                                      									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                                      									if(_t147 == 0x20 || _t147 == 0) {
                                                                      										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                                      									}
                                                                      								}
                                                                      								asm("cdq");
                                                                      								asm("cdq");
                                                                      								_t164 = L" /D=" & 0x0000ffff;
                                                                      								asm("cdq");
                                                                      								_t178 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t164;
                                                                      								if( *(_t155 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                                      									goto L27;
                                                                      								} else {
                                                                      									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                                      									__eflags = _t155;
                                                                      									E0040625F(L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated", _t155);
                                                                      									L32:
                                                                      									_t151 = 0;
                                                                      									goto L33;
                                                                      								}
                                                                      							}
                                                                      						} else {
                                                                      							goto L12;
                                                                      						}
                                                                      						do {
                                                                      							L12:
                                                                      							_t155 = _t155 + 2;
                                                                      						} while ( *_t155 == _t154);
                                                                      						goto L13;
                                                                      						L27:
                                                                      						_t155 = E00405B5D(_t155, _t154);
                                                                      						if( *_t155 == 0x22) {
                                                                      							_t155 = _t155 + 2;
                                                                      						}
                                                                      						_t66 =  *_t155;
                                                                      					} while (_t66 != 0);
                                                                      					goto L32;
                                                                      				}
                                                                      				L4:
                                                                      				E004065C9(_t179); // executed
                                                                      				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                                      				if( *_t179 != 0) {
                                                                      					goto L4;
                                                                      				} else {
                                                                      					E00406639(0xa);
                                                                      					 *0x7a8a24 = E00406639(8);
                                                                      					_t56 = E00406639(6);
                                                                      					if(_t56 != _t151) {
                                                                      						_t56 =  *_t56(0x1e);
                                                                      						if(_t56 != 0) {
                                                                      							 *0x7a8a2f =  *0x7a8a2f | 0x00000040;
                                                                      						}
                                                                      					}
                                                                      					goto L8;
                                                                      				}
                                                                      			}








































                                                                      0x0040335b
                                                                      0x0040335c
                                                                      0x00403363
                                                                      0x00403367
                                                                      0x0040336f
                                                                      0x00403373
                                                                      0x0040337f
                                                                      0x00403388
                                                                      0x0040338d
                                                                      0x00403390
                                                                      0x00403397
                                                                      0x0040339e
                                                                      0x0040339e
                                                                      0x00403397
                                                                      0x004033a0
                                                                      0x004033a0
                                                                      0x004033e8
                                                                      0x004033e9
                                                                      0x004033f0
                                                                      0x004033f6
                                                                      0x0040340c
                                                                      0x0040341c
                                                                      0x00403421
                                                                      0x00403427
                                                                      0x0040342e
                                                                      0x00403442
                                                                      0x00403447
                                                                      0x00403449
                                                                      0x0040344d
                                                                      0x00403452
                                                                      0x00403452
                                                                      0x00403461
                                                                      0x00403463
                                                                      0x00403467
                                                                      0x0040346d
                                                                      0x00403584
                                                                      0x0040358a
                                                                      0x00403595
                                                                      0x00403597
                                                                      0x0040359c
                                                                      0x0040359e
                                                                      0x004035f6
                                                                      0x004035fb
                                                                      0x00403605
                                                                      0x0040360c
                                                                      0x00403610
                                                                      0x004036c1
                                                                      0x004036c1
                                                                      0x004036c6
                                                                      0x004036cc
                                                                      0x004036d1
                                                                      0x004037f7
                                                                      0x004037fd
                                                                      0x0040387b
                                                                      0x0040387b
                                                                      0x00403880
                                                                      0x00403883
                                                                      0x00403885
                                                                      0x00403885
                                                                      0x0040388d
                                                                      0x0040388d
                                                                      0x0040380d
                                                                      0x00403813
                                                                      0x00403815
                                                                      0x00403822
                                                                      0x00403835
                                                                      0x0040383d
                                                                      0x00403845
                                                                      0x00403845
                                                                      0x0040384d
                                                                      0x00403852
                                                                      0x00403859
                                                                      0x00403867
                                                                      0x0040386a
                                                                      0x00403870
                                                                      0x00403872
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040385b
                                                                      0x00403861
                                                                      0x00403863
                                                                      0x00403865
                                                                      0x00403874
                                                                      0x00403876
                                                                      0x00000000
                                                                      0x00403876
                                                                      0x00000000
                                                                      0x00403865
                                                                      0x00403859
                                                                      0x004036e0
                                                                      0x004036e7
                                                                      0x004036e7
                                                                      0x0040361c
                                                                      0x004036b1
                                                                      0x004036b1
                                                                      0x004036bd
                                                                      0x00000000
                                                                      0x004036bd
                                                                      0x00403629
                                                                      0x0040362d
                                                                      0x0040367b
                                                                      0x0040367b
                                                                      0x0040367d
                                                                      0x00403685
                                                                      0x004036f8
                                                                      0x004036fa
                                                                      0x00403701
                                                                      0x00403709
                                                                      0x00403709
                                                                      0x00403714
                                                                      0x00403719
                                                                      0x00403728
                                                                      0x0040372c
                                                                      0x0040372d
                                                                      0x00403736
                                                                      0x0040372f
                                                                      0x0040372f
                                                                      0x0040372f
                                                                      0x0040373c
                                                                      0x00403742
                                                                      0x00403749
                                                                      0x00403751
                                                                      0x00403751
                                                                      0x0040375f
                                                                      0x0040376b
                                                                      0x00403779
                                                                      0x0040377e
                                                                      0x00403784
                                                                      0x00403790
                                                                      0x00403796
                                                                      0x004037a0
                                                                      0x004037b6
                                                                      0x004037c7
                                                                      0x004037cd
                                                                      0x004037d4
                                                                      0x004037d7
                                                                      0x004037dd
                                                                      0x004037dd
                                                                      0x004037d4
                                                                      0x004037e1
                                                                      0x004037e8
                                                                      0x004037e8
                                                                      0x004037ed
                                                                      0x004037ed
                                                                      0x00000000
                                                                      0x00403728
                                                                      0x00403687
                                                                      0x0040368a
                                                                      0x00403695
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040369d
                                                                      0x004036a8
                                                                      0x004036ad
                                                                      0x00000000
                                                                      0x004036ad
                                                                      0x00403636
                                                                      0x0040364e
                                                                      0x0040365f
                                                                      0x00403660
                                                                      0x00403664
                                                                      0x00403666
                                                                      0x00403674
                                                                      0x00403677
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403677
                                                                      0x00403679
                                                                      0x00000000
                                                                      0x00403679
                                                                      0x004035a6
                                                                      0x004035b2
                                                                      0x004035b7
                                                                      0x004035bc
                                                                      0x004035be
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004035c6
                                                                      0x004035ce
                                                                      0x004035df
                                                                      0x004035e7
                                                                      0x004035e9
                                                                      0x004035ee
                                                                      0x004035f0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403473
                                                                      0x00403473
                                                                      0x00403475
                                                                      0x00403479
                                                                      0x00403482
                                                                      0x00403486
                                                                      0x0040348b
                                                                      0x0040348c
                                                                      0x0040348c
                                                                      0x00403491
                                                                      0x00000000
                                                                      0x00403497
                                                                      0x00403498
                                                                      0x0040349d
                                                                      0x0040349f
                                                                      0x004034a7
                                                                      0x004034ae
                                                                      0x004034ae
                                                                      0x004034a7
                                                                      0x004034bf
                                                                      0x004034d2
                                                                      0x004034d3
                                                                      0x004034e8
                                                                      0x004034ed
                                                                      0x004034f1
                                                                      0x004034fa
                                                                      0x00403502
                                                                      0x00403509
                                                                      0x00403509
                                                                      0x00403502
                                                                      0x00403515
                                                                      0x00403528
                                                                      0x00403529
                                                                      0x0040353e
                                                                      0x00403544
                                                                      0x00403548
                                                                      0x00000000
                                                                      0x0040356f
                                                                      0x0040356f
                                                                      0x00403574
                                                                      0x0040357d
                                                                      0x00403582
                                                                      0x00403582
                                                                      0x00000000
                                                                      0x00403582
                                                                      0x00403548
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040347b
                                                                      0x0040347b
                                                                      0x0040347c
                                                                      0x0040347d
                                                                      0x00000000
                                                                      0x00403550
                                                                      0x00403557
                                                                      0x0040355d
                                                                      0x00403560
                                                                      0x00403560
                                                                      0x00403561
                                                                      0x00403564
                                                                      0x00000000
                                                                      0x0040356d
                                                                      0x004033a5
                                                                      0x004033a6
                                                                      0x004033b2
                                                                      0x004033b9
                                                                      0x00000000
                                                                      0x004033bb
                                                                      0x004033bd
                                                                      0x004033cb
                                                                      0x004033d0
                                                                      0x004033d7
                                                                      0x004033db
                                                                      0x004033df
                                                                      0x004033e1
                                                                      0x004033e1
                                                                      0x004033df
                                                                      0x00000000
                                                                      0x004033d7

                                                                      APIs
                                                                      • SetErrorMode.KERNELBASE ref: 00403373
                                                                      • GetVersion.KERNEL32 ref: 00403379
                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033AC
                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004033E9
                                                                      • OleInitialize.OLE32(00000000), ref: 004033F0
                                                                      • SHGetFileInfoW.SHELL32(0079FEE0,00000000,?,000002B4,00000000), ref: 0040340C
                                                                      • GetCommandLineW.KERNEL32(Tophyperidrosis Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 00403421
                                                                      • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",00000000,?,00000006,00000008,0000000A), ref: 00403434
                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",00000020,?,00000006,00000008,0000000A), ref: 0040345B
                                                                        • Part of subcall function 00406639: GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                                                        • Part of subcall function 00406639: GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403595
                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035A6
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035B2
                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035C6
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004035CE
                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035DF
                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035E7
                                                                      • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 004035FB
                                                                        • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Tophyperidrosis Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036C6
                                                                      • ExitProcess.KERNEL32 ref: 004036E7
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 004036FA
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403709
                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403714
                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403720
                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373C
                                                                      • DeleteFileW.KERNEL32(0079F6E0,0079F6E0,?,007A9000,00000008,?,00000006,00000008,0000000A), ref: 00403796
                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,0079F6E0,00000001,?,00000006,00000008,0000000A), ref: 004037AA
                                                                      • CloseHandle.KERNEL32(00000000,0079F6E0,0079F6E0,?,0079F6E0,00000000,?,00000006,00000008,0000000A), ref: 004037D7
                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403806
                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040380D
                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403822
                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403845
                                                                      • ExitWindowsEx.USER32 ref: 0040386A
                                                                      • ExitProcess.KERNEL32 ref: 0040388D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$C:\Users\user\Desktop$C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$Tophyperidrosis Setup$UXTHEME$\Temp$~nsu
                                                                      • API String ID: 2488574733-4067563315
                                                                      • Opcode ID: 50ce3784074dcbd526eb1f42df312bf4ec451fb13847cd92a6110888af3a5c2d
                                                                      • Instruction ID: f8b53dcf82f20274bbdd851e6e7f34b77cfd1224ece1df9e86175f3a8edd883a
                                                                      • Opcode Fuzzy Hash: 50ce3784074dcbd526eb1f42df312bf4ec451fb13847cd92a6110888af3a5c2d
                                                                      • Instruction Fuzzy Hash: CED11371500310AAD7207F759D85B3B3AACEB41746F00493FF981B62E2DB7D8A458B6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 139 405402-40541d 140 405423-4054ea GetDlgItem * 3 call 404229 call 404b60 GetClientRect GetSystemMetrics SendMessageW * 2 139->140 141 4055ac-4055b3 139->141 159 405508-40550b 140->159 160 4054ec-405506 SendMessageW * 2 140->160 143 4055b5-4055d7 GetDlgItem CreateThread FindCloseChangeNotification 141->143 144 4055dd-4055ea 141->144 143->144 146 405608-405612 144->146 147 4055ec-4055f2 144->147 151 405614-40561a 146->151 152 405668-40566c 146->152 149 4055f4-405603 ShowWindow * 2 call 404229 147->149 150 40562d-405636 call 40425b 147->150 149->146 163 40563b-40563f 150->163 156 405642-405652 ShowWindow 151->156 157 40561c-405628 call 4041cd 151->157 152->150 154 40566e-405674 152->154 154->150 161 405676-405689 SendMessageW 154->161 164 405662-405663 call 4041cd 156->164 165 405654-40565d call 4052c3 156->165 157->150 168 40551b-405532 call 4041f4 159->168 169 40550d-405519 SendMessageW 159->169 160->159 170 40578b-40578d 161->170 171 40568f-4056ba CreatePopupMenu call 406281 AppendMenuW 161->171 164->152 165->164 178 405534-405548 ShowWindow 168->178 179 405568-405589 GetDlgItem SendMessageW 168->179 169->168 170->163 176 4056bc-4056cc GetWindowRect 171->176 177 4056cf-4056e4 TrackPopupMenu 171->177 176->177 177->170 181 4056ea-405701 177->181 182 405557 178->182 183 40554a-405555 ShowWindow 178->183 179->170 180 40558f-4055a7 SendMessageW * 2 179->180 180->170 184 405706-405721 SendMessageW 181->184 185 40555d-405563 call 404229 182->185 183->185 184->184 186 405723-405746 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 405748-40576f SendMessageW 186->188 188->188 189 405771-405785 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->170
                                                                      C-Code - Quality: 96%
                                                                      			E00405402(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                      				struct HWND__* _v8;
                                                                      				long _v12;
                                                                      				struct tagRECT _v28;
                                                                      				void* _v36;
                                                                      				signed int _v40;
                                                                      				int _v44;
                                                                      				int _v48;
                                                                      				signed int _v52;
                                                                      				int _v56;
                                                                      				void* _v60;
                                                                      				void* _v68;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				struct HWND__* _t94;
                                                                      				long _t95;
                                                                      				int _t100;
                                                                      				int _t101;
                                                                      				long _t104;
                                                                      				void* _t108;
                                                                      				intOrPtr _t119;
                                                                      				void* _t127;
                                                                      				intOrPtr _t130;
                                                                      				struct HWND__* _t134;
                                                                      				int _t156;
                                                                      				int _t159;
                                                                      				struct HMENU__* _t164;
                                                                      				struct HWND__* _t168;
                                                                      				struct HWND__* _t169;
                                                                      				int _t171;
                                                                      				void* _t172;
                                                                      				short* _t173;
                                                                      				short* _t175;
                                                                      				int _t177;
                                                                      
                                                                      				_t169 =  *0x7a7a04; // 0x103f2
                                                                      				_t156 = 0;
                                                                      				_v8 = _t169;
                                                                      				if(_a8 != 0x110) {
                                                                      					__eflags = _a8 - 0x405;
                                                                      					if(_a8 == 0x405) {
                                                                      						_t127 = CreateThread(0, 0, E00405396, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                      						FindCloseChangeNotification(_t127); // executed
                                                                      					}
                                                                      					__eflags = _a8 - 0x111;
                                                                      					if(_a8 != 0x111) {
                                                                      						L17:
                                                                      						_t171 = 1;
                                                                      						__eflags = _a8 - 0x404;
                                                                      						if(_a8 != 0x404) {
                                                                      							L25:
                                                                      							__eflags = _a8 - 0x7b;
                                                                      							if(_a8 != 0x7b) {
                                                                      								goto L20;
                                                                      							}
                                                                      							_t94 = _v8;
                                                                      							__eflags = _a12 - _t94;
                                                                      							if(_a12 != _t94) {
                                                                      								goto L20;
                                                                      							}
                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                      							__eflags = _t95 - _t156;
                                                                      							_a8 = _t95;
                                                                      							if(_t95 <= _t156) {
                                                                      								L36:
                                                                      								return 0;
                                                                      							}
                                                                      							_t164 = CreatePopupMenu();
                                                                      							AppendMenuW(_t164, _t156, _t171, E00406281(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                      							_t100 = _a16;
                                                                      							__eflags = _a16 - 0xffffffff;
                                                                      							_t159 = _a16 >> 0x10;
                                                                      							if(_a16 == 0xffffffff) {
                                                                      								GetWindowRect(_v8,  &_v28);
                                                                      								_t100 = _v28.left;
                                                                      								_t159 = _v28.top;
                                                                      							}
                                                                      							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                                      							__eflags = _t101 - _t171;
                                                                      							if(_t101 == _t171) {
                                                                      								_v60 = _t156;
                                                                      								_v48 = 0x7a1f20;
                                                                      								_v44 = 0x1000;
                                                                      								_a4 = _a8;
                                                                      								do {
                                                                      									_a4 = _a4 - 1;
                                                                      									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                                      									__eflags = _a4 - _t156;
                                                                      									_t171 = _t171 + _t104 + 2;
                                                                      								} while (_a4 != _t156);
                                                                      								OpenClipboard(_t156);
                                                                      								EmptyClipboard();
                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                      								_a4 = _t108;
                                                                      								_t172 = GlobalLock(_t108);
                                                                      								do {
                                                                      									_v48 = _t172;
                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                      									 *_t173 = 0xd;
                                                                      									_t175 = _t173 + 2;
                                                                      									 *_t175 = 0xa;
                                                                      									_t172 = _t175 + 2;
                                                                      									_t156 = _t156 + 1;
                                                                      									__eflags = _t156 - _a8;
                                                                      								} while (_t156 < _a8);
                                                                      								GlobalUnlock(_a4);
                                                                      								SetClipboardData(0xd, _a4);
                                                                      								CloseClipboard();
                                                                      							}
                                                                      							goto L36;
                                                                      						}
                                                                      						__eflags =  *0x7a79ec - _t156; // 0x0
                                                                      						if(__eflags == 0) {
                                                                      							ShowWindow( *0x7a8a28, 8);
                                                                      							__eflags =  *0x7a8acc - _t156;
                                                                      							if( *0x7a8acc == _t156) {
                                                                      								_t119 =  *0x7a0ef8; // 0xa418ec
                                                                      								E004052C3( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                      							}
                                                                      							E004041CD(_t171);
                                                                      							goto L25;
                                                                      						}
                                                                      						 *0x7a06f0 = 2;
                                                                      						E004041CD(0x78);
                                                                      						goto L20;
                                                                      					} else {
                                                                      						__eflags = _a12 - 0x403;
                                                                      						if(_a12 != 0x403) {
                                                                      							L20:
                                                                      							return E0040425B(_a8, _a12, _a16);
                                                                      						}
                                                                      						ShowWindow( *0x7a79f0, _t156);
                                                                      						ShowWindow(_t169, 8);
                                                                      						E00404229(_t169);
                                                                      						goto L17;
                                                                      					}
                                                                      				}
                                                                      				_v52 = _v52 | 0xffffffff;
                                                                      				_v40 = _v40 | 0xffffffff;
                                                                      				_t177 = 2;
                                                                      				_v60 = _t177;
                                                                      				_v56 = 0;
                                                                      				_v48 = 0;
                                                                      				_v44 = 0;
                                                                      				asm("stosd");
                                                                      				asm("stosd");
                                                                      				_t130 =  *0x7a8a34;
                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                      				 *0x7a79f0 = GetDlgItem(_a4, 0x403);
                                                                      				 *0x7a79e8 = GetDlgItem(_a4, 0x3ee);
                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                      				 *0x7a7a04 = _t134;
                                                                      				_v8 = _t134;
                                                                      				E00404229( *0x7a79f0);
                                                                      				 *0x7a79f4 = E00404B60(4);
                                                                      				 *0x7a7a0c = 0;
                                                                      				GetClientRect(_v8,  &_v28);
                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                      				if(_a8 >= 0) {
                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                      				}
                                                                      				if(_a12 >= _t156) {
                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                      				}
                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                      				_push(0x1b);
                                                                      				E004041F4(_a4);
                                                                      				if(( *0x7a8a3c & 0x00000003) != 0) {
                                                                      					ShowWindow( *0x7a79f0, _t156);
                                                                      					if(( *0x7a8a3c & 0x00000002) != 0) {
                                                                      						 *0x7a79f0 = _t156;
                                                                      					} else {
                                                                      						ShowWindow(_v8, 8);
                                                                      					}
                                                                      					E00404229( *0x7a79e8);
                                                                      				}
                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                      				if(( *0x7a8a3c & 0x00000004) != 0) {
                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                      				}
                                                                      				goto L36;
                                                                      			}





































                                                                      0x0040540a
                                                                      0x00405410
                                                                      0x0040541a
                                                                      0x0040541d
                                                                      0x004055ac
                                                                      0x004055b3
                                                                      0x004055d0
                                                                      0x004055d7
                                                                      0x004055d7
                                                                      0x004055dd
                                                                      0x004055ea
                                                                      0x00405608
                                                                      0x0040560a
                                                                      0x0040560b
                                                                      0x00405612
                                                                      0x00405668
                                                                      0x00405668
                                                                      0x0040566c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040566e
                                                                      0x00405671
                                                                      0x00405674
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040567e
                                                                      0x00405684
                                                                      0x00405686
                                                                      0x00405689
                                                                      0x0040578b
                                                                      0x00000000
                                                                      0x0040578b
                                                                      0x00405698
                                                                      0x004056a3
                                                                      0x004056ac
                                                                      0x004056b3
                                                                      0x004056b7
                                                                      0x004056ba
                                                                      0x004056c3
                                                                      0x004056c9
                                                                      0x004056cc
                                                                      0x004056cc
                                                                      0x004056dc
                                                                      0x004056e2
                                                                      0x004056e4
                                                                      0x004056ed
                                                                      0x004056f0
                                                                      0x004056f7
                                                                      0x004056fe
                                                                      0x00405706
                                                                      0x00405706
                                                                      0x00405714
                                                                      0x0040571a
                                                                      0x0040571d
                                                                      0x0040571d
                                                                      0x00405724
                                                                      0x0040572a
                                                                      0x00405736
                                                                      0x0040573d
                                                                      0x00405746
                                                                      0x00405748
                                                                      0x0040574b
                                                                      0x0040575a
                                                                      0x0040575d
                                                                      0x00405763
                                                                      0x00405764
                                                                      0x0040576a
                                                                      0x0040576b
                                                                      0x0040576c
                                                                      0x0040576c
                                                                      0x00405774
                                                                      0x0040577f
                                                                      0x00405785
                                                                      0x00405785
                                                                      0x00000000
                                                                      0x004056e4
                                                                      0x00405614
                                                                      0x0040561a
                                                                      0x0040564a
                                                                      0x0040564c
                                                                      0x00405652
                                                                      0x00405654
                                                                      0x0040565d
                                                                      0x0040565d
                                                                      0x00405663
                                                                      0x00000000
                                                                      0x00405663
                                                                      0x0040561e
                                                                      0x00405628
                                                                      0x00000000
                                                                      0x004055ec
                                                                      0x004055ec
                                                                      0x004055f2
                                                                      0x0040562d
                                                                      0x00000000
                                                                      0x00405636
                                                                      0x004055fb
                                                                      0x00405600
                                                                      0x00405603
                                                                      0x00000000
                                                                      0x00405603
                                                                      0x004055ea
                                                                      0x00405423
                                                                      0x00405427
                                                                      0x0040542f
                                                                      0x00405433
                                                                      0x00405436
                                                                      0x00405439
                                                                      0x0040543c
                                                                      0x0040543f
                                                                      0x00405440
                                                                      0x00405441
                                                                      0x0040545a
                                                                      0x0040545d
                                                                      0x00405467
                                                                      0x00405476
                                                                      0x0040547e
                                                                      0x00405486
                                                                      0x0040548b
                                                                      0x0040548e
                                                                      0x0040549a
                                                                      0x004054a3
                                                                      0x004054ac
                                                                      0x004054ce
                                                                      0x004054d4
                                                                      0x004054e5
                                                                      0x004054ea
                                                                      0x004054f8
                                                                      0x00405506
                                                                      0x00405506
                                                                      0x0040550b
                                                                      0x00405519
                                                                      0x00405519
                                                                      0x0040551e
                                                                      0x00405521
                                                                      0x00405526
                                                                      0x00405532
                                                                      0x0040553b
                                                                      0x00405548
                                                                      0x00405557
                                                                      0x0040554a
                                                                      0x0040554f
                                                                      0x0040554f
                                                                      0x00405563
                                                                      0x00405563
                                                                      0x00405577
                                                                      0x00405580
                                                                      0x00405589
                                                                      0x00405599
                                                                      0x004055a5
                                                                      0x004055a5
                                                                      0x00000000

                                                                      APIs
                                                                      • GetDlgItem.USER32 ref: 00405460
                                                                      • GetDlgItem.USER32 ref: 0040546F
                                                                      • GetClientRect.USER32 ref: 004054AC
                                                                      • GetSystemMetrics.USER32 ref: 004054B3
                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054D4
                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004054E5
                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004054F8
                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405506
                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405519
                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040553B
                                                                      • ShowWindow.USER32(?,00000008), ref: 0040554F
                                                                      • GetDlgItem.USER32 ref: 00405570
                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405580
                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405599
                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055A5
                                                                      • GetDlgItem.USER32 ref: 0040547E
                                                                        • Part of subcall function 00404229: SendMessageW.USER32(00000028,?,00000001,00404054), ref: 00404237
                                                                      • GetDlgItem.USER32 ref: 004055C2
                                                                      • CreateThread.KERNELBASE ref: 004055D0
                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004055D7
                                                                      • ShowWindow.USER32(00000000), ref: 004055FB
                                                                      • ShowWindow.USER32(000103F2,00000008), ref: 00405600
                                                                      • ShowWindow.USER32(00000008), ref: 0040564A
                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040567E
                                                                      • CreatePopupMenu.USER32 ref: 0040568F
                                                                      • AppendMenuW.USER32 ref: 004056A3
                                                                      • GetWindowRect.USER32 ref: 004056C3
                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056DC
                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405714
                                                                      • OpenClipboard.USER32(00000000), ref: 00405724
                                                                      • EmptyClipboard.USER32 ref: 0040572A
                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405736
                                                                      • GlobalLock.KERNEL32 ref: 00405740
                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405754
                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405774
                                                                      • SetClipboardData.USER32 ref: 0040577F
                                                                      • CloseClipboard.USER32 ref: 00405785
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                      • String ID: {
                                                                      • API String ID: 4154960007-366298937
                                                                      • Opcode ID: 30a7d57daec831f4458769299bf5029d171b996c011ea2c71c6eb2cb9e30732f
                                                                      • Instruction ID: afdd0f92e7f9204a51c28d187295685e71ab7a2983d4d38ccc6b07981ce020cc
                                                                      • Opcode Fuzzy Hash: 30a7d57daec831f4458769299bf5029d171b996c011ea2c71c6eb2cb9e30732f
                                                                      • Instruction Fuzzy Hash: 6CB16AB1800608FFDB119FA0DD89DAE7B79FB48354F00812AFA45BA1A0CB795E51DF58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 436 40596d-405993 call 405c38 439 405995-4059a7 DeleteFileW 436->439 440 4059ac-4059b3 436->440 441 405b29-405b2d 439->441 442 4059b5-4059b7 440->442 443 4059c6-4059d6 call 40625f 440->443 444 405ad7-405adc 442->444 445 4059bd-4059c0 442->445 449 4059e5-4059e6 call 405b7c 443->449 450 4059d8-4059e3 lstrcatW 443->450 444->441 447 405ade-405ae1 444->447 445->443 445->444 451 405ae3-405ae9 447->451 452 405aeb-405af3 call 4065a2 447->452 453 4059eb-4059ef 449->453 450->453 451->441 452->441 460 405af5-405b09 call 405b30 call 405925 452->460 456 4059f1-4059f9 453->456 457 4059fb-405a01 lstrcatW 453->457 456->457 459 405a06-405a22 lstrlenW FindFirstFileW 456->459 457->459 461 405a28-405a30 459->461 462 405acc-405ad0 459->462 476 405b21-405b24 call 4052c3 460->476 477 405b0b-405b0e 460->477 465 405a50-405a64 call 40625f 461->465 466 405a32-405a3a 461->466 462->444 464 405ad2 462->464 464->444 478 405a66-405a6e 465->478 479 405a7b-405a86 call 405925 465->479 468 405a3c-405a44 466->468 469 405aaf-405abf FindNextFileW 466->469 468->465 472 405a46-405a4e 468->472 469->461 475 405ac5-405ac6 FindClose 469->475 472->465 472->469 475->462 476->441 477->451 482 405b10-405b1f call 4052c3 call 406025 477->482 478->469 483 405a70-405a79 call 40596d 478->483 489 405aa7-405aaa call 4052c3 479->489 490 405a88-405a8b 479->490 482->441 483->469 489->469 492 405a8d-405a9d call 4052c3 call 406025 490->492 493 405a9f-405aa5 490->493 492->469 493->469
                                                                      C-Code - Quality: 98%
                                                                      			E0040596D(void* __eflags, signed int _a4, signed int _a8) {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				short _v556;
                                                                      				short _v558;
                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                      				signed int _t38;
                                                                      				signed int _t52;
                                                                      				signed int _t55;
                                                                      				signed int _t62;
                                                                      				void* _t64;
                                                                      				signed char _t65;
                                                                      				WCHAR* _t66;
                                                                      				void* _t67;
                                                                      				WCHAR* _t68;
                                                                      				void* _t70;
                                                                      
                                                                      				_t65 = _a8;
                                                                      				_t68 = _a4;
                                                                      				_v8 = _t65 & 0x00000004;
                                                                      				_t38 = E00405C38(__eflags, _t68);
                                                                      				_v12 = _t38;
                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                      					_t62 = DeleteFileW(_t68); // executed
                                                                      					asm("sbb eax, eax");
                                                                      					_t64 =  ~_t62 + 1;
                                                                      					 *0x7a8ac8 =  *0x7a8ac8 + _t64;
                                                                      					return _t64;
                                                                      				}
                                                                      				_a4 = _t65;
                                                                      				_t8 =  &_a4;
                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                      				__eflags =  *_t8;
                                                                      				if( *_t8 == 0) {
                                                                      					L5:
                                                                      					E0040625F(0x7a3f28, _t68);
                                                                      					__eflags = _a4;
                                                                      					if(_a4 == 0) {
                                                                      						E00405B7C(_t68);
                                                                      					} else {
                                                                      						lstrcatW(0x7a3f28, L"\\*.*");
                                                                      					}
                                                                      					__eflags =  *_t68;
                                                                      					if( *_t68 != 0) {
                                                                      						L10:
                                                                      						lstrcatW(_t68, 0x40a014);
                                                                      						L11:
                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                      						_t38 = FindFirstFileW(0x7a3f28,  &_v604);
                                                                      						_t70 = _t38;
                                                                      						__eflags = _t70 - 0xffffffff;
                                                                      						if(_t70 == 0xffffffff) {
                                                                      							L26:
                                                                      							__eflags = _a4;
                                                                      							if(_a4 != 0) {
                                                                      								_t30 = _t66 - 2;
                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                      								__eflags =  *_t30;
                                                                      							}
                                                                      							goto L28;
                                                                      						} else {
                                                                      							goto L12;
                                                                      						}
                                                                      						do {
                                                                      							L12:
                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                      							if(_v604.cFileName != 0x2e) {
                                                                      								L16:
                                                                      								E0040625F(_t66,  &(_v604.cFileName));
                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                      								if(__eflags == 0) {
                                                                      									_t52 = E00405925(__eflags, _t68, _v8);
                                                                      									__eflags = _t52;
                                                                      									if(_t52 != 0) {
                                                                      										E004052C3(0xfffffff2, _t68);
                                                                      									} else {
                                                                      										__eflags = _v8 - _t52;
                                                                      										if(_v8 == _t52) {
                                                                      											 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                                                      										} else {
                                                                      											E004052C3(0xfffffff1, _t68);
                                                                      											E00406025(_t67, _t68, 0);
                                                                      										}
                                                                      									}
                                                                      								} else {
                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                      									if(__eflags == 0) {
                                                                      										E0040596D(__eflags, _t68, _a8);
                                                                      									}
                                                                      								}
                                                                      								goto L24;
                                                                      							}
                                                                      							__eflags = _v558;
                                                                      							if(_v558 == 0) {
                                                                      								goto L24;
                                                                      							}
                                                                      							__eflags = _v558 - 0x2e;
                                                                      							if(_v558 != 0x2e) {
                                                                      								goto L16;
                                                                      							}
                                                                      							__eflags = _v556;
                                                                      							if(_v556 == 0) {
                                                                      								goto L24;
                                                                      							}
                                                                      							goto L16;
                                                                      							L24:
                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                      							__eflags = _t55;
                                                                      						} while (_t55 != 0);
                                                                      						_t38 = FindClose(_t70);
                                                                      						goto L26;
                                                                      					}
                                                                      					__eflags =  *0x7a3f28 - 0x5c;
                                                                      					if( *0x7a3f28 != 0x5c) {
                                                                      						goto L11;
                                                                      					}
                                                                      					goto L10;
                                                                      				} else {
                                                                      					__eflags = _t38;
                                                                      					if(_t38 == 0) {
                                                                      						L28:
                                                                      						__eflags = _a4;
                                                                      						if(_a4 == 0) {
                                                                      							L36:
                                                                      							return _t38;
                                                                      						}
                                                                      						__eflags = _v12;
                                                                      						if(_v12 != 0) {
                                                                      							_t38 = E004065A2(_t68);
                                                                      							__eflags = _t38;
                                                                      							if(_t38 == 0) {
                                                                      								goto L36;
                                                                      							}
                                                                      							E00405B30(_t68);
                                                                      							_t38 = E00405925(__eflags, _t68, _v8 | 0x00000001);
                                                                      							__eflags = _t38;
                                                                      							if(_t38 != 0) {
                                                                      								return E004052C3(0xffffffe5, _t68);
                                                                      							}
                                                                      							__eflags = _v8;
                                                                      							if(_v8 == 0) {
                                                                      								goto L30;
                                                                      							}
                                                                      							E004052C3(0xfffffff1, _t68);
                                                                      							return E00406025(_t67, _t68, 0);
                                                                      						}
                                                                      						L30:
                                                                      						 *0x7a8ac8 =  *0x7a8ac8 + 1;
                                                                      						return _t38;
                                                                      					}
                                                                      					__eflags = _t65 & 0x00000002;
                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                      						goto L28;
                                                                      					}
                                                                      					goto L5;
                                                                      				}
                                                                      			}


















                                                                      0x00405977
                                                                      0x0040597c
                                                                      0x00405985
                                                                      0x00405988
                                                                      0x00405990
                                                                      0x00405993
                                                                      0x00405996
                                                                      0x0040599e
                                                                      0x004059a0
                                                                      0x004059a1
                                                                      0x00000000
                                                                      0x004059a1
                                                                      0x004059ac
                                                                      0x004059af
                                                                      0x004059af
                                                                      0x004059af
                                                                      0x004059b3
                                                                      0x004059c6
                                                                      0x004059cd
                                                                      0x004059d2
                                                                      0x004059d6
                                                                      0x004059e6
                                                                      0x004059d8
                                                                      0x004059de
                                                                      0x004059de
                                                                      0x004059eb
                                                                      0x004059ef
                                                                      0x004059fb
                                                                      0x00405a01
                                                                      0x00405a06
                                                                      0x00405a0c
                                                                      0x00405a17
                                                                      0x00405a1d
                                                                      0x00405a1f
                                                                      0x00405a22
                                                                      0x00405acc
                                                                      0x00405acc
                                                                      0x00405ad0
                                                                      0x00405ad2
                                                                      0x00405ad2
                                                                      0x00405ad2
                                                                      0x00405ad2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405a28
                                                                      0x00405a28
                                                                      0x00405a28
                                                                      0x00405a30
                                                                      0x00405a50
                                                                      0x00405a58
                                                                      0x00405a5d
                                                                      0x00405a64
                                                                      0x00405a7f
                                                                      0x00405a84
                                                                      0x00405a86
                                                                      0x00405aaa
                                                                      0x00405a88
                                                                      0x00405a88
                                                                      0x00405a8b
                                                                      0x00405a9f
                                                                      0x00405a8d
                                                                      0x00405a90
                                                                      0x00405a98
                                                                      0x00405a98
                                                                      0x00405a8b
                                                                      0x00405a66
                                                                      0x00405a6c
                                                                      0x00405a6e
                                                                      0x00405a74
                                                                      0x00405a74
                                                                      0x00405a6e
                                                                      0x00000000
                                                                      0x00405a64
                                                                      0x00405a32
                                                                      0x00405a3a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405a3c
                                                                      0x00405a44
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405a46
                                                                      0x00405a4e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405aaf
                                                                      0x00405ab7
                                                                      0x00405abd
                                                                      0x00405abd
                                                                      0x00405ac6
                                                                      0x00000000
                                                                      0x00405ac6
                                                                      0x004059f1
                                                                      0x004059f9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004059b5
                                                                      0x004059b5
                                                                      0x004059b7
                                                                      0x00405ad7
                                                                      0x00405ad9
                                                                      0x00405adc
                                                                      0x00405b2d
                                                                      0x00405b2d
                                                                      0x00405b2d
                                                                      0x00405ade
                                                                      0x00405ae1
                                                                      0x00405aec
                                                                      0x00405af1
                                                                      0x00405af3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405af6
                                                                      0x00405b02
                                                                      0x00405b07
                                                                      0x00405b09
                                                                      0x00000000
                                                                      0x00405b24
                                                                      0x00405b0b
                                                                      0x00405b0e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b13
                                                                      0x00000000
                                                                      0x00405b1a
                                                                      0x00405ae3
                                                                      0x00405ae3
                                                                      0x00000000
                                                                      0x00405ae3
                                                                      0x004059bd
                                                                      0x004059c0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004059c0

                                                                      APIs
                                                                      • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405996
                                                                      • lstrcatW.KERNEL32(007A3F28,\*.*), ref: 004059DE
                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405A01
                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405A07
                                                                      • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405A17
                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AB7
                                                                      • FindClose.KERNEL32(00000000), ref: 00405AC6
                                                                      Strings
                                                                      • \*.*, xrefs: 004059D8
                                                                      • (?z, xrefs: 004059C6
                                                                      • "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe", xrefs: 0040596D
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040597B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$(?z$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                      • API String ID: 2035342205-2017522867
                                                                      • Opcode ID: d19359472b600334dec94491de2483d8e144fed62e712032587100ce902314ed
                                                                      • Instruction ID: bed3c70eefbd60b288d0e49403b05a90b1a02306e0e83ed8d7b57435798b36db
                                                                      • Opcode Fuzzy Hash: d19359472b600334dec94491de2483d8e144fed62e712032587100ce902314ed
                                                                      • Instruction Fuzzy Hash: 4341A430900A14AACF21AB65DC89EAF7678EF46724F10827FF406B11D1D77C5981DE6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004065A2(WCHAR* _a4) {
                                                                      				void* _t2;
                                                                      
                                                                      				_t2 = FindFirstFileW(_a4, 0x7a4f70); // executed
                                                                      				if(_t2 == 0xffffffff) {
                                                                      					return 0;
                                                                      				}
                                                                      				FindClose(_t2);
                                                                      				return 0x7a4f70;
                                                                      			}




                                                                      0x004065ad
                                                                      0x004065b6
                                                                      0x00000000
                                                                      0x004065c3
                                                                      0x004065b9
                                                                      0x00000000

                                                                      APIs
                                                                      • FindFirstFileW.KERNELBASE(?,007A4F70,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00405C81,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0), ref: 004065AD
                                                                      • FindClose.KERNEL32(00000000), ref: 004065B9
                                                                      Strings
                                                                      • pOz, xrefs: 004065A3
                                                                      • C:\Users\user\AppData\Local\Temp\nsa150D.tmp, xrefs: 004065A2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Find$CloseFileFirst
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsa150D.tmp$pOz
                                                                      • API String ID: 2295610775-2152951010
                                                                      • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                      • Instruction ID: ff58ffc18adcfb1e82f863fe631525536c8ca60503d441656b10eafe22cb2dbc
                                                                      • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                                                      • Instruction Fuzzy Hash: 40D012315190206FC6005778BD0C84B7A989F463307158B36B466F11E4D7789C668AA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 190 403d1b-403d2d 191 403d33-403d39 190->191 192 403e6e-403e7d 190->192 191->192 193 403d3f-403d48 191->193 194 403ecc-403ee1 192->194 195 403e7f-403eba GetDlgItem * 2 call 4041f4 KiUserCallbackDispatcher call 40140b 192->195 198 403d4a-403d57 SetWindowPos 193->198 199 403d5d-403d60 193->199 196 403f21-403f26 call 404240 194->196 197 403ee3-403ee6 194->197 220 403ebf-403ec7 195->220 209 403f2b-403f46 196->209 201 403ee8-403ef3 call 401389 197->201 202 403f19-403f1b 197->202 198->199 204 403d62-403d74 ShowWindow 199->204 205 403d7a-403d80 199->205 201->202 223 403ef5-403f14 SendMessageW 201->223 202->196 208 4041c1 202->208 204->205 210 403d82-403d97 DestroyWindow 205->210 211 403d9c-403d9f 205->211 218 4041c3-4041ca 208->218 216 403f48-403f4a call 40140b 209->216 217 403f4f-403f55 209->217 219 40419e-4041a4 210->219 213 403da1-403dad SetWindowLongW 211->213 214 403db2-403db8 211->214 213->218 221 403e5b-403e69 call 40425b 214->221 222 403dbe-403dcf GetDlgItem 214->222 216->217 226 403f5b-403f66 217->226 227 40417f-404198 DestroyWindow EndDialog 217->227 219->208 225 4041a6-4041ac 219->225 220->194 221->218 228 403dd1-403de8 SendMessageW IsWindowEnabled 222->228 229 403dee-403df1 222->229 223->218 225->208 231 4041ae-4041b7 ShowWindow 225->231 226->227 232 403f6c-403fb9 call 406281 call 4041f4 * 3 GetDlgItem 226->232 227->219 228->208 228->229 233 403df3-403df4 229->233 234 403df6-403df9 229->234 231->208 260 403fc3-403fff ShowWindow KiUserCallbackDispatcher call 404216 EnableWindow 232->260 261 403fbb-403fc0 232->261 238 403e24-403e29 call 4041cd 233->238 239 403e07-403e0c 234->239 240 403dfb-403e01 234->240 238->221 243 403e42-403e55 SendMessageW 239->243 245 403e0e-403e14 239->245 240->243 244 403e03-403e05 240->244 243->221 244->238 248 403e16-403e1c call 40140b 245->248 249 403e2b-403e34 call 40140b 245->249 258 403e22 248->258 249->221 257 403e36-403e40 249->257 257->258 258->238 264 404001-404002 260->264 265 404004 260->265 261->260 266 404006-404034 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404036-404047 SendMessageW 266->267 268 404049 266->268 269 40404f-40408e call 404229 call 403cfc call 40625f lstrlenW call 406281 SetWindowTextW call 401389 267->269 268->269 269->209 280 404094-404096 269->280 280->209 281 40409c-4040a0 280->281 282 4040a2-4040a8 281->282 283 4040bf-4040d3 DestroyWindow 281->283 282->208 285 4040ae-4040b4 282->285 283->219 284 4040d9-404106 CreateDialogParamW 283->284 284->219 286 40410c-404163 call 4041f4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 284->286 285->209 287 4040ba 285->287 286->208 292 404165-404178 ShowWindow call 404240 286->292 287->208 294 40417d 292->294 294->219
                                                                      C-Code - Quality: 84%
                                                                      			E00403D1B(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                      				struct HWND__* _v32;
                                                                      				void* _v84;
                                                                      				void* _v88;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t37;
                                                                      				signed int _t39;
                                                                      				signed int _t41;
                                                                      				struct HWND__* _t51;
                                                                      				signed int _t70;
                                                                      				struct HWND__* _t76;
                                                                      				signed int _t89;
                                                                      				struct HWND__* _t94;
                                                                      				signed int _t102;
                                                                      				int _t106;
                                                                      				signed int _t118;
                                                                      				signed int _t119;
                                                                      				int _t120;
                                                                      				signed int _t125;
                                                                      				struct HWND__* _t128;
                                                                      				struct HWND__* _t129;
                                                                      				int _t130;
                                                                      				long _t133;
                                                                      				int _t135;
                                                                      				int _t136;
                                                                      				void* _t137;
                                                                      				void* _t145;
                                                                      
                                                                      				_t118 = _a8;
                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                      					_t37 = _a12;
                                                                      					_t128 = _a4;
                                                                      					__eflags = _t118 - 0x110;
                                                                      					 *0x7a1f08 = _t37;
                                                                      					if(_t118 == 0x110) {
                                                                      						 *0x7a8a28 = _t128;
                                                                      						 *0x7a1f1c = GetDlgItem(_t128, 1);
                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                      						_push(0xffffffff);
                                                                      						_push(0x1c);
                                                                      						 *0x79fee8 = _t94;
                                                                      						E004041F4(_t128);
                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x7a7a08); // executed
                                                                      						 *0x7a79ec = E0040140B(4);
                                                                      						_t37 = 1;
                                                                      						__eflags = 1;
                                                                      						 *0x7a1f08 = 1;
                                                                      					}
                                                                      					_t125 =  *0x40a368; // 0x0
                                                                      					_t136 = 0;
                                                                      					_t133 = (_t125 << 6) +  *0x7a8a60;
                                                                      					__eflags = _t125;
                                                                      					if(_t125 < 0) {
                                                                      						L34:
                                                                      						E00404240(0x40b);
                                                                      						while(1) {
                                                                      							_t39 =  *0x7a1f08;
                                                                      							 *0x40a368 =  *0x40a368 + _t39;
                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                      							_t41 =  *0x40a368; // 0x0
                                                                      							__eflags = _t41 -  *0x7a8a64;
                                                                      							if(_t41 ==  *0x7a8a64) {
                                                                      								E0040140B(1);
                                                                      							}
                                                                      							__eflags =  *0x7a79ec - _t136; // 0x0
                                                                      							if(__eflags != 0) {
                                                                      								break;
                                                                      							}
                                                                      							__eflags =  *0x40a368 -  *0x7a8a64; // 0x0
                                                                      							if(__eflags >= 0) {
                                                                      								break;
                                                                      							}
                                                                      							_t119 =  *(_t133 + 0x14);
                                                                      							E00406281(_t119, _t128, _t133, 0x7b8000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                      							_push(0xfffffc19);
                                                                      							E004041F4(_t128);
                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                      							_push(0xfffffc1b);
                                                                      							E004041F4(_t128);
                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                      							_push(0xfffffc1a);
                                                                      							E004041F4(_t128);
                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                      							__eflags =  *0x7a8acc - _t136;
                                                                      							_v32 = _t51;
                                                                      							if( *0x7a8acc != _t136) {
                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                      								__eflags = _t119;
                                                                      							}
                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                      							E00404216(_t119 & 0x00000002);
                                                                      							_t120 = _t119 & 0x00000004;
                                                                      							EnableWindow( *0x79fee8, _t120);
                                                                      							__eflags = _t120 - _t136;
                                                                      							if(_t120 == _t136) {
                                                                      								_push(1);
                                                                      							} else {
                                                                      								_push(_t136);
                                                                      							}
                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                      							__eflags =  *0x7a8acc - _t136;
                                                                      							if( *0x7a8acc == _t136) {
                                                                      								_push( *0x7a1f1c);
                                                                      							} else {
                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                      								_push( *0x79fee8);
                                                                      							}
                                                                      							E00404229();
                                                                      							E0040625F(0x7a1f20, E00403CFC());
                                                                      							E00406281(0x7a1f20, _t128, _t133,  &(0x7a1f20[lstrlenW(0x7a1f20)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                      							SetWindowTextW(_t128, 0x7a1f20); // executed
                                                                      							_push(_t136);
                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                      							__eflags = _t70;
                                                                      							if(_t70 != 0) {
                                                                      								continue;
                                                                      							} else {
                                                                      								__eflags =  *_t133 - _t136;
                                                                      								if( *_t133 == _t136) {
                                                                      									continue;
                                                                      								}
                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                      								if( *(_t133 + 4) != 5) {
                                                                      									DestroyWindow( *0x7a79f8); // executed
                                                                      									 *0x7a0ef8 = _t133;
                                                                      									__eflags =  *_t133 - _t136;
                                                                      									if( *_t133 <= _t136) {
                                                                      										goto L58;
                                                                      									}
                                                                      									_t76 = CreateDialogParamW( *0x7a8a20,  *_t133 +  *0x7a7a00 & 0x0000ffff, _t128,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                                                      									__eflags = _t76 - _t136;
                                                                      									 *0x7a79f8 = _t76;
                                                                      									if(_t76 == _t136) {
                                                                      										goto L58;
                                                                      									}
                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                      									_push(6);
                                                                      									E004041F4(_t76);
                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                      									SetWindowPos( *0x7a79f8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                      									_push(_t136);
                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                      									__eflags =  *0x7a79ec - _t136; // 0x0
                                                                      									if(__eflags != 0) {
                                                                      										goto L61;
                                                                      									}
                                                                      									ShowWindow( *0x7a79f8, 8); // executed
                                                                      									E00404240(0x405);
                                                                      									goto L58;
                                                                      								}
                                                                      								__eflags =  *0x7a8acc - _t136;
                                                                      								if( *0x7a8acc != _t136) {
                                                                      									goto L61;
                                                                      								}
                                                                      								__eflags =  *0x7a8ac0 - _t136;
                                                                      								if( *0x7a8ac0 != _t136) {
                                                                      									continue;
                                                                      								}
                                                                      								goto L61;
                                                                      							}
                                                                      						}
                                                                      						DestroyWindow( *0x7a79f8);
                                                                      						 *0x7a8a28 = _t136;
                                                                      						EndDialog(_t128,  *0x7a06f0);
                                                                      						goto L58;
                                                                      					} else {
                                                                      						__eflags = _t37 - 1;
                                                                      						if(_t37 != 1) {
                                                                      							L33:
                                                                      							__eflags =  *_t133 - _t136;
                                                                      							if( *_t133 == _t136) {
                                                                      								goto L61;
                                                                      							}
                                                                      							goto L34;
                                                                      						}
                                                                      						_push(0);
                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                      						__eflags = _t89;
                                                                      						if(_t89 == 0) {
                                                                      							goto L33;
                                                                      						}
                                                                      						SendMessageW( *0x7a79f8, 0x40f, 0, 1);
                                                                      						__eflags =  *0x7a79ec - _t136; // 0x0
                                                                      						return 0 | __eflags == 0x00000000;
                                                                      					}
                                                                      				} else {
                                                                      					_t128 = _a4;
                                                                      					_t136 = 0;
                                                                      					if(_t118 == 0x47) {
                                                                      						SetWindowPos( *0x7a1f00, _t128, 0, 0, 0, 0, 0x13);
                                                                      					}
                                                                      					if(_t118 == 5) {
                                                                      						asm("sbb eax, eax");
                                                                      						ShowWindow( *0x7a1f00,  ~(_a12 - 1) & _t118);
                                                                      					}
                                                                      					if(_t118 != 0x40d) {
                                                                      						__eflags = _t118 - 0x11;
                                                                      						if(_t118 != 0x11) {
                                                                      							__eflags = _t118 - 0x111;
                                                                      							if(_t118 != 0x111) {
                                                                      								L26:
                                                                      								return E0040425B(_t118, _a12, _a16);
                                                                      							}
                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                      							__eflags = _t129 - _t136;
                                                                      							if(_t129 == _t136) {
                                                                      								L13:
                                                                      								__eflags = _t135 - 1;
                                                                      								if(_t135 != 1) {
                                                                      									__eflags = _t135 - 3;
                                                                      									if(_t135 != 3) {
                                                                      										_t130 = 2;
                                                                      										__eflags = _t135 - _t130;
                                                                      										if(_t135 != _t130) {
                                                                      											L25:
                                                                      											SendMessageW( *0x7a79f8, 0x111, _a12, _a16);
                                                                      											goto L26;
                                                                      										}
                                                                      										__eflags =  *0x7a8acc - _t136;
                                                                      										if( *0x7a8acc == _t136) {
                                                                      											_t102 = E0040140B(3);
                                                                      											__eflags = _t102;
                                                                      											if(_t102 != 0) {
                                                                      												goto L26;
                                                                      											}
                                                                      											 *0x7a06f0 = 1;
                                                                      											L21:
                                                                      											_push(0x78);
                                                                      											L22:
                                                                      											E004041CD();
                                                                      											goto L26;
                                                                      										}
                                                                      										E0040140B(_t130);
                                                                      										 *0x7a06f0 = _t130;
                                                                      										goto L21;
                                                                      									}
                                                                      									__eflags =  *0x40a368 - _t136; // 0x0
                                                                      									if(__eflags <= 0) {
                                                                      										goto L25;
                                                                      									}
                                                                      									_push(0xffffffff);
                                                                      									goto L22;
                                                                      								}
                                                                      								_push(_t135);
                                                                      								goto L22;
                                                                      							}
                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                      							__eflags = _t106;
                                                                      							if(_t106 == 0) {
                                                                      								goto L61;
                                                                      							}
                                                                      							goto L13;
                                                                      						}
                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                      						return 1;
                                                                      					} else {
                                                                      						DestroyWindow( *0x7a79f8);
                                                                      						 *0x7a79f8 = _a12;
                                                                      						L58:
                                                                      						if( *0x7a3f20 == _t136) {
                                                                      							_t145 =  *0x7a79f8 - _t136; // 0x103ec
                                                                      							if(_t145 != 0) {
                                                                      								ShowWindow(_t128, 0xa); // executed
                                                                      								 *0x7a3f20 = 1;
                                                                      							}
                                                                      						}
                                                                      						L61:
                                                                      						return 0;
                                                                      					}
                                                                      				}
                                                                      			}































                                                                      0x00403d24
                                                                      0x00403d2d
                                                                      0x00403e6e
                                                                      0x00403e72
                                                                      0x00403e76
                                                                      0x00403e78
                                                                      0x00403e7d
                                                                      0x00403e88
                                                                      0x00403e93
                                                                      0x00403e98
                                                                      0x00403e9a
                                                                      0x00403e9c
                                                                      0x00403e9f
                                                                      0x00403ea4
                                                                      0x00403eb2
                                                                      0x00403ebf
                                                                      0x00403ec6
                                                                      0x00403ec6
                                                                      0x00403ec7
                                                                      0x00403ec7
                                                                      0x00403ecc
                                                                      0x00403ed2
                                                                      0x00403ed9
                                                                      0x00403edf
                                                                      0x00403ee1
                                                                      0x00403f21
                                                                      0x00403f26
                                                                      0x00403f2b
                                                                      0x00403f2b
                                                                      0x00403f30
                                                                      0x00403f39
                                                                      0x00403f3b
                                                                      0x00403f40
                                                                      0x00403f46
                                                                      0x00403f4a
                                                                      0x00403f4a
                                                                      0x00403f4f
                                                                      0x00403f55
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f60
                                                                      0x00403f66
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f6f
                                                                      0x00403f77
                                                                      0x00403f7c
                                                                      0x00403f7f
                                                                      0x00403f85
                                                                      0x00403f8a
                                                                      0x00403f8d
                                                                      0x00403f93
                                                                      0x00403f98
                                                                      0x00403f9b
                                                                      0x00403fa1
                                                                      0x00403fa9
                                                                      0x00403faf
                                                                      0x00403fb5
                                                                      0x00403fb9
                                                                      0x00403fc0
                                                                      0x00403fc0
                                                                      0x00403fc0
                                                                      0x00403fca
                                                                      0x00403fdc
                                                                      0x00403fe8
                                                                      0x00403fed
                                                                      0x00403ff7
                                                                      0x00403ffd
                                                                      0x00403fff
                                                                      0x00404004
                                                                      0x00404001
                                                                      0x00404001
                                                                      0x00404001
                                                                      0x00404014
                                                                      0x0040402c
                                                                      0x0040402e
                                                                      0x00404034
                                                                      0x00404049
                                                                      0x00404036
                                                                      0x0040403f
                                                                      0x00404041
                                                                      0x00404041
                                                                      0x0040404f
                                                                      0x00404060
                                                                      0x00404076
                                                                      0x0040407d
                                                                      0x00404083
                                                                      0x00404087
                                                                      0x0040408c
                                                                      0x0040408e
                                                                      0x00000000
                                                                      0x00404094
                                                                      0x00404094
                                                                      0x00404096
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040409c
                                                                      0x004040a0
                                                                      0x004040c5
                                                                      0x004040cb
                                                                      0x004040d1
                                                                      0x004040d3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004040f9
                                                                      0x004040ff
                                                                      0x00404101
                                                                      0x00404106
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040410c
                                                                      0x0040410f
                                                                      0x00404112
                                                                      0x00404129
                                                                      0x00404135
                                                                      0x0040414e
                                                                      0x00404154
                                                                      0x00404158
                                                                      0x0040415d
                                                                      0x00404163
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040416d
                                                                      0x00404178
                                                                      0x00000000
                                                                      0x00404178
                                                                      0x004040a2
                                                                      0x004040a8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004040ae
                                                                      0x004040b4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004040ba
                                                                      0x0040408e
                                                                      0x00404185
                                                                      0x00404191
                                                                      0x00404198
                                                                      0x00000000
                                                                      0x00403ee3
                                                                      0x00403ee3
                                                                      0x00403ee6
                                                                      0x00403f19
                                                                      0x00403f19
                                                                      0x00403f1b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f1b
                                                                      0x00403ee8
                                                                      0x00403eec
                                                                      0x00403ef1
                                                                      0x00403ef3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403f03
                                                                      0x00403f0b
                                                                      0x00000000
                                                                      0x00403f11
                                                                      0x00403d3f
                                                                      0x00403d3f
                                                                      0x00403d43
                                                                      0x00403d48
                                                                      0x00403d57
                                                                      0x00403d57
                                                                      0x00403d60
                                                                      0x00403d69
                                                                      0x00403d74
                                                                      0x00403d74
                                                                      0x00403d80
                                                                      0x00403d9c
                                                                      0x00403d9f
                                                                      0x00403db2
                                                                      0x00403db8
                                                                      0x00403e5b
                                                                      0x00000000
                                                                      0x00403e64
                                                                      0x00403dbe
                                                                      0x00403dcb
                                                                      0x00403dcd
                                                                      0x00403dcf
                                                                      0x00403dee
                                                                      0x00403dee
                                                                      0x00403df1
                                                                      0x00403df6
                                                                      0x00403df9
                                                                      0x00403e09
                                                                      0x00403e0a
                                                                      0x00403e0c
                                                                      0x00403e42
                                                                      0x00403e55
                                                                      0x00000000
                                                                      0x00403e55
                                                                      0x00403e0e
                                                                      0x00403e14
                                                                      0x00403e2d
                                                                      0x00403e32
                                                                      0x00403e34
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403e36
                                                                      0x00403e22
                                                                      0x00403e22
                                                                      0x00403e24
                                                                      0x00403e24
                                                                      0x00000000
                                                                      0x00403e24
                                                                      0x00403e17
                                                                      0x00403e1c
                                                                      0x00000000
                                                                      0x00403e1c
                                                                      0x00403dfb
                                                                      0x00403e01
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403e03
                                                                      0x00000000
                                                                      0x00403e03
                                                                      0x00403df3
                                                                      0x00000000
                                                                      0x00403df3
                                                                      0x00403dd9
                                                                      0x00403de0
                                                                      0x00403de6
                                                                      0x00403de8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403de8
                                                                      0x00403da4
                                                                      0x00000000
                                                                      0x00403d82
                                                                      0x00403d88
                                                                      0x00403d92
                                                                      0x0040419e
                                                                      0x004041a4
                                                                      0x004041a6
                                                                      0x004041ac
                                                                      0x004041b1
                                                                      0x004041b7
                                                                      0x004041b7
                                                                      0x004041ac
                                                                      0x004041c1
                                                                      0x00000000
                                                                      0x004041c1
                                                                      0x00403d80

                                                                      APIs
                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D57
                                                                      • ShowWindow.USER32(?), ref: 00403D74
                                                                      • DestroyWindow.USER32 ref: 00403D88
                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DA4
                                                                      • GetDlgItem.USER32 ref: 00403DC5
                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DD9
                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403DE0
                                                                      • GetDlgItem.USER32 ref: 00403E8E
                                                                      • GetDlgItem.USER32 ref: 00403E98
                                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403EB2
                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F03
                                                                      • GetDlgItem.USER32 ref: 00403FA9
                                                                      • ShowWindow.USER32(00000000,?), ref: 00403FCA
                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FDC
                                                                      • EnableWindow.USER32(?,?), ref: 00403FF7
                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040400D
                                                                      • EnableMenuItem.USER32 ref: 00404014
                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040402C
                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040403F
                                                                      • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404069
                                                                      • SetWindowTextW.USER32(?,007A1F20), ref: 0040407D
                                                                      • ShowWindow.USER32(?,0000000A), ref: 004041B1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                      • String ID:
                                                                      • API String ID: 3906175533-0
                                                                      • Opcode ID: 649012c9a47a07fd18c8bc6662fe0bbcc1ec558a86733eef8b886fae08a17129
                                                                      • Instruction ID: e7c2d8670a20ab778e0eeae1551072eac63d4844406393878d1a707f383ade6f
                                                                      • Opcode Fuzzy Hash: 649012c9a47a07fd18c8bc6662fe0bbcc1ec558a86733eef8b886fae08a17129
                                                                      • Instruction Fuzzy Hash: B6C1CDB1504205AFDB206F61ED88E2B3A68EB96705F00853EF651B51F0CB399982DB1E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 295 40396d-403985 call 406639 298 403987-403997 call 4061a6 295->298 299 403999-4039d0 call 40612d 295->299 308 4039f3-403a1c call 403c43 call 405c38 298->308 304 4039d2-4039e3 call 40612d 299->304 305 4039e8-4039ee lstrcatW 299->305 304->305 305->308 313 403a22-403a27 308->313 314 403aae-403ab6 call 405c38 308->314 313->314 316 403a2d-403a55 call 40612d 313->316 320 403ac4-403ae9 LoadImageW 314->320 321 403ab8-403abf call 406281 314->321 316->314 322 403a57-403a5b 316->322 324 403b6a-403b72 call 40140b 320->324 325 403aeb-403b1b RegisterClassW 320->325 321->320 326 403a6d-403a79 lstrlenW 322->326 327 403a5d-403a6a call 405b5d 322->327 338 403b74-403b77 324->338 339 403b7c-403b87 call 403c43 324->339 328 403b21-403b65 SystemParametersInfoW CreateWindowExW 325->328 329 403c39 325->329 333 403aa1-403aa9 call 405b30 call 40625f 326->333 334 403a7b-403a89 lstrcmpiW 326->334 327->326 328->324 332 403c3b-403c42 329->332 333->314 334->333 337 403a8b-403a95 GetFileAttributesW 334->337 341 403a97-403a99 337->341 342 403a9b-403a9c call 405b7c 337->342 338->332 348 403c10-403c11 call 405396 339->348 349 403b8d-403ba7 ShowWindow call 4065c9 339->349 341->333 341->342 342->333 353 403c16-403c18 348->353 354 403bb3-403bc5 GetClassInfoW 349->354 355 403ba9-403bae call 4065c9 349->355 356 403c32-403c34 call 40140b 353->356 357 403c1a-403c20 353->357 360 403bc7-403bd7 GetClassInfoW RegisterClassW 354->360 361 403bdd-403c00 DialogBoxParamW call 40140b 354->361 355->354 356->329 357->338 362 403c26-403c2d call 40140b 357->362 360->361 366 403c05-403c0e call 4038bd 361->366 362->338 366->332
                                                                      C-Code - Quality: 96%
                                                                      			E0040396D(void* __eflags) {
                                                                      				intOrPtr _v4;
                                                                      				intOrPtr _v8;
                                                                      				int _v12;
                                                                      				void _v16;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				intOrPtr* _t22;
                                                                      				void* _t30;
                                                                      				void* _t32;
                                                                      				int _t33;
                                                                      				void* _t36;
                                                                      				int _t39;
                                                                      				int _t40;
                                                                      				intOrPtr _t41;
                                                                      				int _t44;
                                                                      				short _t63;
                                                                      				WCHAR* _t65;
                                                                      				signed char _t69;
                                                                      				WCHAR* _t76;
                                                                      				intOrPtr _t82;
                                                                      				WCHAR* _t87;
                                                                      
                                                                      				_t82 =  *0x7a8a34;
                                                                      				_t22 = E00406639(2);
                                                                      				_t90 = _t22;
                                                                      				if(_t22 == 0) {
                                                                      					_t76 = 0x7a1f20;
                                                                      					L"1033" = 0x30;
                                                                      					 *0x7b5002 = 0x78;
                                                                      					 *0x7b5004 = 0;
                                                                      					E0040612D(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x7a1f20, 0);
                                                                      					__eflags =  *0x7a1f20;
                                                                      					if(__eflags == 0) {
                                                                      						E0040612D(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x7a1f20, 0);
                                                                      					}
                                                                      					lstrcatW(L"1033", _t76);
                                                                      				} else {
                                                                      					E004061A6(L"1033",  *_t22() & 0x0000ffff);
                                                                      				}
                                                                      				E00403C43(_t78, _t90);
                                                                      				_t86 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated";
                                                                      				 *0x7a8ac0 =  *0x7a8a3c & 0x00000020;
                                                                      				 *0x7a8adc = 0x10000;
                                                                      				if(E00405C38(_t90, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated") != 0) {
                                                                      					L16:
                                                                      					if(E00405C38(_t98, _t86) == 0) {
                                                                      						E00406281(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                                      					}
                                                                      					_t30 = LoadImageW( *0x7a8a20, 0x67, 1, 0, 0, 0x8040); // executed
                                                                      					 *0x7a7a08 = _t30;
                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                      						L21:
                                                                      						if(E0040140B(0) == 0) {
                                                                      							_t32 = E00403C43(_t78, __eflags);
                                                                      							__eflags =  *0x7a8ae0;
                                                                      							if( *0x7a8ae0 != 0) {
                                                                      								_t33 = E00405396(_t32, 0);
                                                                      								__eflags = _t33;
                                                                      								if(_t33 == 0) {
                                                                      									E0040140B(1);
                                                                      									goto L33;
                                                                      								}
                                                                      								__eflags =  *0x7a79ec; // 0x0
                                                                      								if(__eflags == 0) {
                                                                      									E0040140B(2);
                                                                      								}
                                                                      								goto L22;
                                                                      							}
                                                                      							ShowWindow( *0x7a1f00, 5); // executed
                                                                      							_t39 = E004065C9("RichEd20"); // executed
                                                                      							__eflags = _t39;
                                                                      							if(_t39 == 0) {
                                                                      								E004065C9("RichEd32");
                                                                      							}
                                                                      							_t87 = L"RichEdit20W";
                                                                      							_t40 = GetClassInfoW(0, _t87, 0x7a79c0);
                                                                      							__eflags = _t40;
                                                                      							if(_t40 == 0) {
                                                                      								GetClassInfoW(0, L"RichEdit", 0x7a79c0);
                                                                      								 *0x7a79e4 = _t87;
                                                                      								RegisterClassW(0x7a79c0);
                                                                      							}
                                                                      							_t41 =  *0x7a7a00; // 0x0
                                                                      							_t44 = DialogBoxParamW( *0x7a8a20, _t41 + 0x00000069 & 0x0000ffff, 0, E00403D1B, 0); // executed
                                                                      							E004038BD(E0040140B(5), 1);
                                                                      							return _t44;
                                                                      						}
                                                                      						L22:
                                                                      						_t36 = 2;
                                                                      						return _t36;
                                                                      					} else {
                                                                      						_t78 =  *0x7a8a20;
                                                                      						 *0x7a79c4 = E00401000;
                                                                      						 *0x7a79d0 =  *0x7a8a20;
                                                                      						 *0x7a79d4 = _t30;
                                                                      						 *0x7a79e4 = 0x40a380;
                                                                      						if(RegisterClassW(0x7a79c0) == 0) {
                                                                      							L33:
                                                                      							__eflags = 0;
                                                                      							return 0;
                                                                      						}
                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                      						 *0x7a1f00 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a8a20, 0);
                                                                      						goto L21;
                                                                      					}
                                                                      				} else {
                                                                      					_t78 =  *(_t82 + 0x48);
                                                                      					_t92 = _t78;
                                                                      					if(_t78 == 0) {
                                                                      						goto L16;
                                                                      					}
                                                                      					_t76 = 0x7a69c0;
                                                                      					E0040612D(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x7a8a78 + _t78 * 2,  *0x7a8a78 +  *(_t82 + 0x4c) * 2, 0x7a69c0, 0);
                                                                      					_t63 =  *0x7a69c0; // 0x43
                                                                      					if(_t63 == 0) {
                                                                      						goto L16;
                                                                      					}
                                                                      					if(_t63 == 0x22) {
                                                                      						_t76 = 0x7a69c2;
                                                                      						 *((short*)(E00405B5D(0x7a69c2, 0x22))) = 0;
                                                                      					}
                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                      						L15:
                                                                      						E0040625F(_t86, E00405B30(_t76));
                                                                      						goto L16;
                                                                      					} else {
                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                      						if(_t69 == 0xffffffff) {
                                                                      							L14:
                                                                      							E00405B7C(_t76);
                                                                      							goto L15;
                                                                      						}
                                                                      						_t98 = _t69 & 0x00000010;
                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                      							goto L15;
                                                                      						}
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      			}

























                                                                      0x00403973
                                                                      0x0040397c
                                                                      0x00403983
                                                                      0x00403985
                                                                      0x00403999
                                                                      0x004039ab
                                                                      0x004039b4
                                                                      0x004039bd
                                                                      0x004039c4
                                                                      0x004039c9
                                                                      0x004039d0
                                                                      0x004039e3
                                                                      0x004039e3
                                                                      0x004039ee
                                                                      0x00403987
                                                                      0x00403992
                                                                      0x00403992
                                                                      0x004039f3
                                                                      0x004039fd
                                                                      0x00403a06
                                                                      0x00403a0b
                                                                      0x00403a1c
                                                                      0x00403aae
                                                                      0x00403ab6
                                                                      0x00403abf
                                                                      0x00403abf
                                                                      0x00403ad5
                                                                      0x00403adb
                                                                      0x00403ae9
                                                                      0x00403b6a
                                                                      0x00403b72
                                                                      0x00403b7c
                                                                      0x00403b81
                                                                      0x00403b87
                                                                      0x00403c11
                                                                      0x00403c16
                                                                      0x00403c18
                                                                      0x00403c34
                                                                      0x00000000
                                                                      0x00403c34
                                                                      0x00403c1a
                                                                      0x00403c20
                                                                      0x00403c28
                                                                      0x00403c28
                                                                      0x00000000
                                                                      0x00403c20
                                                                      0x00403b95
                                                                      0x00403ba0
                                                                      0x00403ba5
                                                                      0x00403ba7
                                                                      0x00403bae
                                                                      0x00403bae
                                                                      0x00403bb9
                                                                      0x00403bc1
                                                                      0x00403bc3
                                                                      0x00403bc5
                                                                      0x00403bce
                                                                      0x00403bd1
                                                                      0x00403bd7
                                                                      0x00403bd7
                                                                      0x00403bdd
                                                                      0x00403bf6
                                                                      0x00403c07
                                                                      0x00000000
                                                                      0x00403c0c
                                                                      0x00403b74
                                                                      0x00403b76
                                                                      0x00000000
                                                                      0x00403aeb
                                                                      0x00403aeb
                                                                      0x00403af7
                                                                      0x00403b01
                                                                      0x00403b07
                                                                      0x00403b0c
                                                                      0x00403b1b
                                                                      0x00403c39
                                                                      0x00403c39
                                                                      0x00000000
                                                                      0x00403c39
                                                                      0x00403b2a
                                                                      0x00403b65
                                                                      0x00000000
                                                                      0x00403b65
                                                                      0x00403a22
                                                                      0x00403a22
                                                                      0x00403a25
                                                                      0x00403a27
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403a35
                                                                      0x00403a47
                                                                      0x00403a4c
                                                                      0x00403a55
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403a5b
                                                                      0x00403a5d
                                                                      0x00403a6a
                                                                      0x00403a6a
                                                                      0x00403a73
                                                                      0x00403a79
                                                                      0x00403aa1
                                                                      0x00403aa9
                                                                      0x00000000
                                                                      0x00403a8b
                                                                      0x00403a8c
                                                                      0x00403a95
                                                                      0x00403a9b
                                                                      0x00403a9c
                                                                      0x00000000
                                                                      0x00403a9c
                                                                      0x00403a97
                                                                      0x00403a99
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403a99
                                                                      0x00403a79

                                                                      APIs
                                                                        • Part of subcall function 00406639: GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                                                        • Part of subcall function 00406639: GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                                                      • lstrcatW.KERNEL32(1033,007A1F20), ref: 004039EE
                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A6E
                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A81
                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403A8C
                                                                      • LoadImageW.USER32 ref: 00403AD5
                                                                        • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                                                      • RegisterClassW.USER32 ref: 00403B12
                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B2A
                                                                      • CreateWindowExW.USER32 ref: 00403B5F
                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403B95
                                                                      • GetClassInfoW.USER32 ref: 00403BC1
                                                                      • GetClassInfoW.USER32 ref: 00403BCE
                                                                      • RegisterClassW.USER32 ref: 00403BD7
                                                                      • DialogBoxParamW.USER32 ref: 00403BF6
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                      • API String ID: 1975747703-3817759242
                                                                      • Opcode ID: 534ff8e0cd0ad6c04b10acd2ef2da6e93543f5cd5b29ee7ce0b8abe9c54844f8
                                                                      • Instruction ID: 0f1e86156467dc572bfe90fa2eb59b903a3bd9170c228be251d5c9c569d222eb
                                                                      • Opcode Fuzzy Hash: 534ff8e0cd0ad6c04b10acd2ef2da6e93543f5cd5b29ee7ce0b8abe9c54844f8
                                                                      • Instruction Fuzzy Hash: 9861C371200604AED720AF669D45F2B3A6CEBC5B49F00853FF941B62E2DB7C69118A2D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 369 402ec1-402f0f GetTickCount GetModuleFileNameW call 405d51 372 402f11-402f16 369->372 373 402f1b-402f49 call 40625f call 405b7c call 40625f GetFileSize 369->373 374 4030f3-4030f7 372->374 381 403036-403044 call 402e5d 373->381 382 402f4f 373->382 389 403046-403049 381->389 390 403099-40309e 381->390 384 402f54-402f6b 382->384 385 402f6d 384->385 386 402f6f-402f78 call 4032f2 384->386 385->386 395 4030a0-4030a8 call 402e5d 386->395 396 402f7e-402f85 386->396 392 40304b-403063 call 403308 call 4032f2 389->392 393 40306d-403097 GlobalAlloc call 403308 call 4030fa 389->393 390->374 392->390 415 403065-40306b 392->415 393->390 420 4030aa-4030bb 393->420 395->390 399 403001-403005 396->399 400 402f87-402f9b call 405d0c 396->400 404 403007-40300e call 402e5d 399->404 405 40300f-403015 399->405 400->405 418 402f9d-402fa4 400->418 404->405 411 403024-40302e 405->411 412 403017-403021 call 40672c 405->412 411->384 419 403034 411->419 412->411 415->390 415->393 418->405 422 402fa6-402fad 418->422 419->381 423 4030c3-4030c8 420->423 424 4030bd 420->424 422->405 426 402faf-402fb6 422->426 425 4030c9-4030cf 423->425 424->423 425->425 427 4030d1-4030ec SetFilePointer call 405d0c 425->427 426->405 428 402fb8-402fbf 426->428 431 4030f1 427->431 428->405 430 402fc1-402fe1 428->430 430->390 432 402fe7-402feb 430->432 431->374 433 402ff3-402ffb 432->433 434 402fed-402ff1 432->434 433->405 435 402ffd-402fff 433->435 434->419 434->433 435->405
                                                                      C-Code - Quality: 80%
                                                                      			E00402EC1(void* __eflags, signed int _a4) {
                                                                      				DWORD* _v8;
                                                                      				DWORD* _v12;
                                                                      				void* _v16;
                                                                      				intOrPtr _v20;
                                                                      				long _v24;
                                                                      				intOrPtr _v28;
                                                                      				intOrPtr _v32;
                                                                      				intOrPtr _v36;
                                                                      				intOrPtr _v40;
                                                                      				signed int _v44;
                                                                      				long _t43;
                                                                      				signed int _t50;
                                                                      				void* _t53;
                                                                      				void* _t57;
                                                                      				intOrPtr* _t59;
                                                                      				long _t60;
                                                                      				signed int _t65;
                                                                      				signed int _t70;
                                                                      				signed int _t71;
                                                                      				signed int _t77;
                                                                      				intOrPtr _t80;
                                                                      				long _t82;
                                                                      				signed int _t85;
                                                                      				signed int _t87;
                                                                      				void* _t89;
                                                                      				signed int _t90;
                                                                      				signed int _t93;
                                                                      				void* _t94;
                                                                      
                                                                      				_t82 = 0;
                                                                      				_v12 = 0;
                                                                      				_v8 = 0;
                                                                      				_t43 = GetTickCount();
                                                                      				_t91 = L"C:\\Users\\hardz\\Desktop\\rFACTURA_FAC_2023_1-1000733.PDF.exe";
                                                                      				 *0x7a8a30 = _t43 + 0x3e8;
                                                                      				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\rFACTURA_FAC_2023_1-1000733.PDF.exe", 0x400);
                                                                      				_t89 = E00405D51(_t91, 0x80000000, 3);
                                                                      				_v16 = _t89;
                                                                      				 *0x40a018 = _t89;
                                                                      				if(_t89 == 0xffffffff) {
                                                                      					return L"Error launching installer";
                                                                      				}
                                                                      				_t92 = L"C:\\Users\\hardz\\Desktop";
                                                                      				E0040625F(L"C:\\Users\\hardz\\Desktop", _t91);
                                                                      				E0040625F(0x7b7000, E00405B7C(_t92));
                                                                      				_t50 = GetFileSize(_t89, 0);
                                                                      				__eflags = _t50;
                                                                      				 *0x7976dc = _t50;
                                                                      				_t93 = _t50;
                                                                      				if(_t50 <= 0) {
                                                                      					L24:
                                                                      					E00402E5D(1);
                                                                      					__eflags =  *0x7a8a38 - _t82;
                                                                      					if( *0x7a8a38 == _t82) {
                                                                      						goto L29;
                                                                      					}
                                                                      					__eflags = _v8 - _t82;
                                                                      					if(_v8 == _t82) {
                                                                      						L28:
                                                                      						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                      						_t94 = _t53;
                                                                      						E00403308( *0x7a8a38 + 0x1c);
                                                                      						_push(_v24);
                                                                      						_push(_t94);
                                                                      						_push(_t82);
                                                                      						_push(0xffffffff); // executed
                                                                      						_t57 = E004030FA(); // executed
                                                                      						__eflags = _t57 - _v24;
                                                                      						if(_t57 == _v24) {
                                                                      							__eflags = _v44 & 0x00000001;
                                                                      							 *0x7a8a34 = _t94;
                                                                      							 *0x7a8a3c =  *_t94;
                                                                      							if((_v44 & 0x00000001) != 0) {
                                                                      								 *0x7a8a40 =  *0x7a8a40 + 1;
                                                                      								__eflags =  *0x7a8a40;
                                                                      							}
                                                                      							_t40 = _t94 + 0x44; // 0x44
                                                                      							_t59 = _t40;
                                                                      							_t85 = 8;
                                                                      							do {
                                                                      								_t59 = _t59 - 8;
                                                                      								 *_t59 =  *_t59 + _t94;
                                                                      								_t85 = _t85 - 1;
                                                                      								__eflags = _t85;
                                                                      							} while (_t85 != 0);
                                                                      							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                      							 *(_t94 + 0x3c) = _t60;
                                                                      							E00405D0C(0x7a8a60, _t94 + 4, 0x40);
                                                                      							__eflags = 0;
                                                                      							return 0;
                                                                      						}
                                                                      						goto L29;
                                                                      					}
                                                                      					E00403308( *0x78b6d4);
                                                                      					_t65 = E004032F2( &_a4, 4);
                                                                      					__eflags = _t65;
                                                                      					if(_t65 == 0) {
                                                                      						goto L29;
                                                                      					}
                                                                      					__eflags = _v12 - _a4;
                                                                      					if(_v12 != _a4) {
                                                                      						goto L29;
                                                                      					}
                                                                      					goto L28;
                                                                      				} else {
                                                                      					do {
                                                                      						_t90 = _t93;
                                                                      						asm("sbb eax, eax");
                                                                      						_t70 = ( ~( *0x7a8a38) & 0x00007e00) + 0x200;
                                                                      						__eflags = _t93 - _t70;
                                                                      						if(_t93 >= _t70) {
                                                                      							_t90 = _t70;
                                                                      						}
                                                                      						_t71 = E004032F2(0x7976e0, _t90);
                                                                      						__eflags = _t71;
                                                                      						if(_t71 == 0) {
                                                                      							E00402E5D(1);
                                                                      							L29:
                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                      						}
                                                                      						__eflags =  *0x7a8a38;
                                                                      						if( *0x7a8a38 != 0) {
                                                                      							__eflags = _a4 & 0x00000002;
                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                      								E00402E5D(0);
                                                                      							}
                                                                      							goto L20;
                                                                      						}
                                                                      						E00405D0C( &_v44, 0x7976e0, 0x1c);
                                                                      						_t77 = _v44;
                                                                      						__eflags = _t77 & 0xfffffff0;
                                                                      						if((_t77 & 0xfffffff0) != 0) {
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _v40 - 0xdeadbeef;
                                                                      						if(_v40 != 0xdeadbeef) {
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _v28 - 0x74736e49;
                                                                      						if(_v28 != 0x74736e49) {
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _v32 - 0x74666f73;
                                                                      						if(_v32 != 0x74666f73) {
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _v36 - 0x6c6c754e;
                                                                      						if(_v36 != 0x6c6c754e) {
                                                                      							goto L20;
                                                                      						}
                                                                      						_a4 = _a4 | _t77;
                                                                      						_t87 =  *0x78b6d4; // 0x674f5
                                                                      						 *0x7a8ae0 =  *0x7a8ae0 | _a4 & 0x00000002;
                                                                      						_t80 = _v20;
                                                                      						__eflags = _t80 - _t93;
                                                                      						 *0x7a8a38 = _t87;
                                                                      						if(_t80 > _t93) {
                                                                      							goto L29;
                                                                      						}
                                                                      						__eflags = _a4 & 0x00000008;
                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                      							L16:
                                                                      							_v8 = _v8 + 1;
                                                                      							_t24 = _t80 - 4; // 0x40a2dc
                                                                      							_t93 = _t24;
                                                                      							__eflags = _t90 - _t93;
                                                                      							if(_t90 > _t93) {
                                                                      								_t90 = _t93;
                                                                      							}
                                                                      							goto L20;
                                                                      						}
                                                                      						__eflags = _a4 & 0x00000004;
                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                      							break;
                                                                      						}
                                                                      						goto L16;
                                                                      						L20:
                                                                      						__eflags = _t93 -  *0x7976dc; // 0x69700
                                                                      						if(__eflags < 0) {
                                                                      							_v12 = E0040672C(_v12, 0x7976e0, _t90);
                                                                      						}
                                                                      						 *0x78b6d4 =  *0x78b6d4 + _t90;
                                                                      						_t93 = _t93 - _t90;
                                                                      						__eflags = _t93;
                                                                      					} while (_t93 > 0);
                                                                      					_t82 = 0;
                                                                      					__eflags = 0;
                                                                      					goto L24;
                                                                      				}
                                                                      			}































                                                                      0x00402ec9
                                                                      0x00402ecc
                                                                      0x00402ecf
                                                                      0x00402ed2
                                                                      0x00402ed8
                                                                      0x00402ee9
                                                                      0x00402eee
                                                                      0x00402f01
                                                                      0x00402f06
                                                                      0x00402f09
                                                                      0x00402f0f
                                                                      0x00000000
                                                                      0x00402f11
                                                                      0x00402f1c
                                                                      0x00402f22
                                                                      0x00402f33
                                                                      0x00402f3a
                                                                      0x00402f40
                                                                      0x00402f42
                                                                      0x00402f47
                                                                      0x00402f49
                                                                      0x00403036
                                                                      0x00403038
                                                                      0x0040303d
                                                                      0x00403044
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403046
                                                                      0x00403049
                                                                      0x0040306d
                                                                      0x00403072
                                                                      0x00403078
                                                                      0x00403083
                                                                      0x00403088
                                                                      0x0040308b
                                                                      0x0040308c
                                                                      0x0040308d
                                                                      0x0040308f
                                                                      0x00403094
                                                                      0x00403097
                                                                      0x004030aa
                                                                      0x004030ae
                                                                      0x004030b6
                                                                      0x004030bb
                                                                      0x004030bd
                                                                      0x004030bd
                                                                      0x004030bd
                                                                      0x004030c5
                                                                      0x004030c5
                                                                      0x004030c8
                                                                      0x004030c9
                                                                      0x004030c9
                                                                      0x004030cc
                                                                      0x004030ce
                                                                      0x004030ce
                                                                      0x004030ce
                                                                      0x004030d8
                                                                      0x004030de
                                                                      0x004030ec
                                                                      0x004030f1
                                                                      0x00000000
                                                                      0x004030f1
                                                                      0x00000000
                                                                      0x00403097
                                                                      0x00403051
                                                                      0x0040305c
                                                                      0x00403061
                                                                      0x00403063
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403068
                                                                      0x0040306b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402f4f
                                                                      0x00402f54
                                                                      0x00402f59
                                                                      0x00402f5d
                                                                      0x00402f64
                                                                      0x00402f69
                                                                      0x00402f6b
                                                                      0x00402f6d
                                                                      0x00402f6d
                                                                      0x00402f71
                                                                      0x00402f76
                                                                      0x00402f78
                                                                      0x004030a2
                                                                      0x00403099
                                                                      0x00000000
                                                                      0x00403099
                                                                      0x00402f7e
                                                                      0x00402f85
                                                                      0x00403001
                                                                      0x00403005
                                                                      0x00403009
                                                                      0x0040300e
                                                                      0x00000000
                                                                      0x00403005
                                                                      0x00402f8e
                                                                      0x00402f93
                                                                      0x00402f96
                                                                      0x00402f9b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402f9d
                                                                      0x00402fa4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402fa6
                                                                      0x00402fad
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402faf
                                                                      0x00402fb6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402fb8
                                                                      0x00402fbf
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402fc1
                                                                      0x00402fc7
                                                                      0x00402fd0
                                                                      0x00402fd6
                                                                      0x00402fd9
                                                                      0x00402fdb
                                                                      0x00402fe1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402fe7
                                                                      0x00402feb
                                                                      0x00402ff3
                                                                      0x00402ff3
                                                                      0x00402ff6
                                                                      0x00402ff6
                                                                      0x00402ff9
                                                                      0x00402ffb
                                                                      0x00402ffd
                                                                      0x00402ffd
                                                                      0x00000000
                                                                      0x00402ffb
                                                                      0x00402fed
                                                                      0x00402ff1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040300f
                                                                      0x0040300f
                                                                      0x00403015
                                                                      0x00403021
                                                                      0x00403021
                                                                      0x00403024
                                                                      0x0040302a
                                                                      0x0040302c
                                                                      0x0040302c
                                                                      0x00403034
                                                                      0x00403034
                                                                      0x00000000
                                                                      0x00403034

                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00402ED2
                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,00000400,?,00000006,00000008,0000000A), ref: 00402EEE
                                                                        • Part of subcall function 00405D51: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                                                        • Part of subcall function 00405D51: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                                                      • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F3A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                                                      • API String ID: 4283519449-2703212369
                                                                      • Opcode ID: 5b59a3334938b1ada53fb21aa8cc17301929ac982103e349ce86a46566e051fd
                                                                      • Instruction ID: 5e1ca327f74bc56913369b9b8f7861415b50b435560b28898b8d4eae658a22e8
                                                                      • Opcode Fuzzy Hash: 5b59a3334938b1ada53fb21aa8cc17301929ac982103e349ce86a46566e051fd
                                                                      • Instruction Fuzzy Hash: BC51F171901209AFDB20AF65DD85B9E7EA8EB4035AF10803BF505B62D5CB7C8E418B5D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 500 406281-40628c 501 40628e-40629d 500->501 502 40629f-4062b5 500->502 501->502 503 4062bb-4062c8 502->503 504 4064cd-4064d3 502->504 503->504 505 4062ce-4062d5 503->505 506 4064d9-4064e4 504->506 507 4062da-4062e7 504->507 505->504 508 4064e6-4064ea call 40625f 506->508 509 4064ef-4064f0 506->509 507->506 510 4062ed-4062f9 507->510 508->509 512 4064ba 510->512 513 4062ff-40633d 510->513 516 4064c8-4064cb 512->516 517 4064bc-4064c6 512->517 514 406343-40634e 513->514 515 40645d-406461 513->515 518 406350-406355 514->518 519 406367 514->519 520 406463-406469 515->520 521 406494-406498 515->521 516->504 517->504 518->519 527 406357-40635a 518->527 524 40636e-406375 519->524 522 406479-406485 call 40625f 520->522 523 40646b-406477 call 4061a6 520->523 525 4064a7-4064b8 lstrlenW 521->525 526 40649a-4064a2 call 406281 521->526 537 40648a-406490 522->537 523->537 529 406377-406379 524->529 530 40637a-40637c 524->530 525->504 526->525 527->519 533 40635c-40635f 527->533 529->530 535 4063b7-4063ba 530->535 536 40637e-40639c call 40612d 530->536 533->519 538 406361-406365 533->538 541 4063ca-4063cd 535->541 542 4063bc-4063c8 GetSystemDirectoryW 535->542 543 4063a1-4063a5 536->543 537->525 540 406492 537->540 538->524 544 406455-40645b call 4064f3 540->544 546 406438-40643a 541->546 547 4063cf-4063dd GetWindowsDirectoryW 541->547 545 40643c-406440 542->545 548 406445-406448 543->548 549 4063ab-4063b2 call 406281 543->549 544->525 545->544 551 406442 545->551 546->545 550 4063df-4063e9 546->550 547->546 548->544 554 40644a-406450 lstrcatW 548->554 549->545 556 406403-406419 SHGetSpecialFolderLocation 550->556 557 4063eb-4063ee 550->557 551->548 554->544 559 406434 556->559 560 40641b-406432 SHGetPathFromIDListW CoTaskMemFree 556->560 557->556 558 4063f0-4063f7 557->558 562 4063ff-406401 558->562 559->546 560->545 560->559 562->545 562->556
                                                                      C-Code - Quality: 72%
                                                                      			E00406281(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                      				signed int _v8;
                                                                      				struct _ITEMIDLIST* _v12;
                                                                      				signed int _v16;
                                                                      				signed int _v20;
                                                                      				signed int _v24;
                                                                      				signed int _v28;
                                                                      				signed int _t43;
                                                                      				WCHAR* _t44;
                                                                      				signed char _t46;
                                                                      				signed int _t47;
                                                                      				signed int _t48;
                                                                      				short _t58;
                                                                      				short _t60;
                                                                      				short _t62;
                                                                      				void* _t70;
                                                                      				signed int _t76;
                                                                      				void* _t82;
                                                                      				signed char _t83;
                                                                      				short _t86;
                                                                      				intOrPtr _t94;
                                                                      				signed int _t96;
                                                                      				void* _t102;
                                                                      				short _t103;
                                                                      				signed int _t106;
                                                                      				signed int _t108;
                                                                      				void* _t109;
                                                                      				WCHAR* _t110;
                                                                      				void* _t112;
                                                                      
                                                                      				_t109 = __esi;
                                                                      				_t102 = __edi;
                                                                      				_t70 = __ebx;
                                                                      				_t43 = _a8;
                                                                      				if(_t43 < 0) {
                                                                      					_t94 =  *0x7a79fc; // 0xa44356
                                                                      					_t43 =  *(_t94 - 4 + _t43 * 4);
                                                                      				}
                                                                      				_push(_t70);
                                                                      				_push(_t109);
                                                                      				_push(_t102);
                                                                      				_t96 =  *0x7a8a78 + _t43 * 2;
                                                                      				_t44 = 0x7a69c0;
                                                                      				_t110 = 0x7a69c0;
                                                                      				if(_a4 >= 0x7a69c0 && _a4 - 0x7a69c0 >> 1 < 0x800) {
                                                                      					_t110 = _a4;
                                                                      					_a4 = _a4 & 0x00000000;
                                                                      				}
                                                                      				while(1) {
                                                                      					_t103 =  *_t96;
                                                                      					if(_t103 == 0) {
                                                                      						break;
                                                                      					}
                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                      						break;
                                                                      					}
                                                                      					_t82 = 2;
                                                                      					_t96 = _t96 + _t82;
                                                                      					__eflags = _t103 - 4;
                                                                      					_a8 = _t96;
                                                                      					if(__eflags >= 0) {
                                                                      						if(__eflags != 0) {
                                                                      							 *_t110 = _t103;
                                                                      							_t110 = _t110 + _t82;
                                                                      							__eflags = _t110;
                                                                      						} else {
                                                                      							 *_t110 =  *_t96;
                                                                      							_t110 = _t110 + _t82;
                                                                      							_t96 = _t96 + _t82;
                                                                      						}
                                                                      						continue;
                                                                      					}
                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                      					_t46 =  *_t96;
                                                                      					_t47 = _t46 & 0x000000ff;
                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                      					_a8 = _a8 + 2;
                                                                      					_v28 = _t47 | 0x00008000;
                                                                      					_v24 = _t47;
                                                                      					_t76 = _t83 & 0x000000ff;
                                                                      					_v16 = _t76;
                                                                      					__eflags = _t103 - 2;
                                                                      					_v20 = _t76 | 0x00008000;
                                                                      					if(_t103 != 2) {
                                                                      						__eflags = _t103 - 3;
                                                                      						if(_t103 != 3) {
                                                                      							__eflags = _t103 - 1;
                                                                      							if(_t103 == 1) {
                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                      								E00406281(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                      							}
                                                                      							L43:
                                                                      							_t48 = lstrlenW(_t110);
                                                                      							_t96 = _a8;
                                                                      							_t110 =  &(_t110[_t48]);
                                                                      							_t44 = 0x7a69c0;
                                                                      							continue;
                                                                      						}
                                                                      						_t106 = _v8;
                                                                      						__eflags = _t106 - 0x1d;
                                                                      						if(_t106 != 0x1d) {
                                                                      							__eflags = (_t106 << 0xb) + 0x7a9000;
                                                                      							E0040625F(_t110, (_t106 << 0xb) + 0x7a9000);
                                                                      						} else {
                                                                      							E004061A6(_t110,  *0x7a8a28);
                                                                      						}
                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                      							L34:
                                                                      							E004064F3(_t110);
                                                                      						}
                                                                      						goto L43;
                                                                      					}
                                                                      					_t86 =  *0x7a8a2c;
                                                                      					__eflags = _t86;
                                                                      					_t108 = 2;
                                                                      					if(_t86 >= 0) {
                                                                      						L13:
                                                                      						_v8 = 1;
                                                                      						L14:
                                                                      						__eflags =  *0x7a8ac4;
                                                                      						if( *0x7a8ac4 != 0) {
                                                                      							_t108 = 4;
                                                                      						}
                                                                      						__eflags = _t47;
                                                                      						if(__eflags >= 0) {
                                                                      							__eflags = _t47 - 0x25;
                                                                      							if(_t47 != 0x25) {
                                                                      								__eflags = _t47 - 0x24;
                                                                      								if(_t47 == 0x24) {
                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                      									_t108 = 0;
                                                                      								}
                                                                      								while(1) {
                                                                      									__eflags = _t108;
                                                                      									if(_t108 == 0) {
                                                                      										goto L30;
                                                                      									}
                                                                      									_t58 =  *0x7a8a24;
                                                                      									_t108 = _t108 - 1;
                                                                      									__eflags = _t58;
                                                                      									if(_t58 == 0) {
                                                                      										L26:
                                                                      										_t60 = SHGetSpecialFolderLocation( *0x7a8a28,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                      										__eflags = _t60;
                                                                      										if(_t60 != 0) {
                                                                      											L28:
                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                      											__eflags =  *_t110;
                                                                      											continue;
                                                                      										}
                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                      										__imp__CoTaskMemFree(_v12);
                                                                      										__eflags = _t60;
                                                                      										if(_t60 != 0) {
                                                                      											goto L30;
                                                                      										}
                                                                      										goto L28;
                                                                      									}
                                                                      									__eflags = _v8;
                                                                      									if(_v8 == 0) {
                                                                      										goto L26;
                                                                      									}
                                                                      									_t62 =  *_t58( *0x7a8a28,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                      									__eflags = _t62;
                                                                      									if(_t62 == 0) {
                                                                      										goto L30;
                                                                      									}
                                                                      									goto L26;
                                                                      								}
                                                                      								goto L30;
                                                                      							}
                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                      							goto L30;
                                                                      						} else {
                                                                      							E0040612D( *0x7a8a78, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x7a8a78 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                                      							__eflags =  *_t110;
                                                                      							if( *_t110 != 0) {
                                                                      								L32:
                                                                      								__eflags = _t76 - 0x1a;
                                                                      								if(_t76 == 0x1a) {
                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                      								}
                                                                      								goto L34;
                                                                      							}
                                                                      							E00406281(_t76, _t108, _t110, _t110, _t76);
                                                                      							L30:
                                                                      							__eflags =  *_t110;
                                                                      							if( *_t110 == 0) {
                                                                      								goto L34;
                                                                      							}
                                                                      							_t76 = _v16;
                                                                      							goto L32;
                                                                      						}
                                                                      					}
                                                                      					__eflags = _t86 - 0x5a04;
                                                                      					if(_t86 == 0x5a04) {
                                                                      						goto L13;
                                                                      					}
                                                                      					__eflags = _t76 - 0x23;
                                                                      					if(_t76 == 0x23) {
                                                                      						goto L13;
                                                                      					}
                                                                      					__eflags = _t76 - 0x2e;
                                                                      					if(_t76 == 0x2e) {
                                                                      						goto L13;
                                                                      					} else {
                                                                      						_v8 = _v8 & 0x00000000;
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                      				if(_a4 == 0) {
                                                                      					return _t44;
                                                                      				}
                                                                      				return E0040625F(_a4, _t44);
                                                                      			}































                                                                      0x00406281
                                                                      0x00406281
                                                                      0x00406281
                                                                      0x00406287
                                                                      0x0040628c
                                                                      0x0040628e
                                                                      0x0040629d
                                                                      0x0040629d
                                                                      0x004062a5
                                                                      0x004062a6
                                                                      0x004062a7
                                                                      0x004062a8
                                                                      0x004062ab
                                                                      0x004062b3
                                                                      0x004062b5
                                                                      0x004062ce
                                                                      0x004062d1
                                                                      0x004062d1
                                                                      0x004064cd
                                                                      0x004064cd
                                                                      0x004064d3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004062e1
                                                                      0x004062e7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004062ef
                                                                      0x004062f0
                                                                      0x004062f2
                                                                      0x004062f6
                                                                      0x004062f9
                                                                      0x004064ba
                                                                      0x004064c8
                                                                      0x004064cb
                                                                      0x004064cb
                                                                      0x004064bc
                                                                      0x004064bf
                                                                      0x004064c2
                                                                      0x004064c4
                                                                      0x004064c4
                                                                      0x00000000
                                                                      0x004064ba
                                                                      0x004062ff
                                                                      0x00406302
                                                                      0x00406311
                                                                      0x00406318
                                                                      0x00406322
                                                                      0x00406326
                                                                      0x00406329
                                                                      0x0040632c
                                                                      0x00406331
                                                                      0x00406336
                                                                      0x0040633a
                                                                      0x0040633d
                                                                      0x0040645d
                                                                      0x00406461
                                                                      0x00406494
                                                                      0x00406498
                                                                      0x0040649d
                                                                      0x004064a2
                                                                      0x004064a2
                                                                      0x004064a7
                                                                      0x004064a8
                                                                      0x004064ad
                                                                      0x004064b0
                                                                      0x004064b3
                                                                      0x00000000
                                                                      0x004064b3
                                                                      0x00406463
                                                                      0x00406466
                                                                      0x00406469
                                                                      0x0040647e
                                                                      0x00406485
                                                                      0x0040646b
                                                                      0x00406472
                                                                      0x00406472
                                                                      0x0040648d
                                                                      0x00406490
                                                                      0x00406455
                                                                      0x00406456
                                                                      0x00406456
                                                                      0x00000000
                                                                      0x00406490
                                                                      0x00406343
                                                                      0x0040634b
                                                                      0x0040634d
                                                                      0x0040634e
                                                                      0x00406367
                                                                      0x00406367
                                                                      0x0040636e
                                                                      0x0040636e
                                                                      0x00406375
                                                                      0x00406379
                                                                      0x00406379
                                                                      0x0040637a
                                                                      0x0040637c
                                                                      0x004063b7
                                                                      0x004063ba
                                                                      0x004063ca
                                                                      0x004063cd
                                                                      0x004063d5
                                                                      0x004063db
                                                                      0x004063db
                                                                      0x00406438
                                                                      0x00406438
                                                                      0x0040643a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004063df
                                                                      0x004063e6
                                                                      0x004063e7
                                                                      0x004063e9
                                                                      0x00406403
                                                                      0x00406411
                                                                      0x00406417
                                                                      0x00406419
                                                                      0x00406434
                                                                      0x00406434
                                                                      0x00406434
                                                                      0x00000000
                                                                      0x00406434
                                                                      0x0040641f
                                                                      0x0040642a
                                                                      0x00406430
                                                                      0x00406432
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406432
                                                                      0x004063eb
                                                                      0x004063ee
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004063fd
                                                                      0x004063ff
                                                                      0x00406401
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406401
                                                                      0x00000000
                                                                      0x00406438
                                                                      0x004063c2
                                                                      0x00000000
                                                                      0x0040637e
                                                                      0x0040639c
                                                                      0x004063a1
                                                                      0x004063a5
                                                                      0x00406445
                                                                      0x00406445
                                                                      0x00406448
                                                                      0x00406450
                                                                      0x00406450
                                                                      0x00000000
                                                                      0x00406448
                                                                      0x004063ad
                                                                      0x0040643c
                                                                      0x0040643c
                                                                      0x00406440
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406442
                                                                      0x00000000
                                                                      0x00406442
                                                                      0x0040637c
                                                                      0x00406350
                                                                      0x00406355
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406357
                                                                      0x0040635a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040635c
                                                                      0x0040635f
                                                                      0x00000000
                                                                      0x00406361
                                                                      0x00406361
                                                                      0x00000000
                                                                      0x00406361
                                                                      0x0040635f
                                                                      0x004064d9
                                                                      0x004064e4
                                                                      0x004064f0
                                                                      0x004064f0
                                                                      0x00000000

                                                                      APIs
                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063C2
                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 004063D5
                                                                      • SHGetSpecialFolderLocation.SHELL32(004052FA,007924D8,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 00406411
                                                                      • SHGetPathFromIDListW.SHELL32(007924D8,Call), ref: 0040641F
                                                                      • CoTaskMemFree.OLE32(007924D8), ref: 0040642A
                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406450
                                                                      • lstrlenW.KERNEL32(Call,00000000,007A0F00,?,004052FA,007A0F00,00000000), ref: 004064A8
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                      • API String ID: 717251189-1230650788
                                                                      • Opcode ID: 1ab1bfc9e483f0d7decbabd2a64a8250e199f3f83b6f9b6e16045226286d04ff
                                                                      • Instruction ID: 53892de15873aface2ea8104bec8e4e448d1085f61c5dcff38edd77b46373637
                                                                      • Opcode Fuzzy Hash: 1ab1bfc9e483f0d7decbabd2a64a8250e199f3f83b6f9b6e16045226286d04ff
                                                                      • Instruction Fuzzy Hash: AA610371A00111AADF249F64DC40ABE37A5BF55324F12813FE547B62D0DB3D89A2CB5D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 61%
                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                      				void* __edi;
                                                                      				void* _t35;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				FILETIME* _t51;
                                                                      				FILETIME* _t64;
                                                                      				void* _t66;
                                                                      				signed int _t72;
                                                                      				FILETIME* _t73;
                                                                      				FILETIME* _t77;
                                                                      				signed int _t79;
                                                                      				void* _t81;
                                                                      				void* _t82;
                                                                      				WCHAR* _t84;
                                                                      				void* _t86;
                                                                      
                                                                      				_t77 = __ebx;
                                                                      				 *(_t86 - 8) = E00402C37(0x31);
                                                                      				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                                      				_t35 = E00405BA7( *(_t86 - 8));
                                                                      				_push( *(_t86 - 8));
                                                                      				_t84 = L"Call";
                                                                      				if(_t35 == 0) {
                                                                      					lstrcatW(E00405B30(E0040625F(_t84, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated")), ??);
                                                                      				} else {
                                                                      					E0040625F();
                                                                      				}
                                                                      				E004064F3(_t84);
                                                                      				while(1) {
                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                      					if( *(_t86 + 8) >= 3) {
                                                                      						_t66 = E004065A2(_t84);
                                                                      						_t79 = 0;
                                                                      						__eflags = _t66 - _t77;
                                                                      						if(_t66 != _t77) {
                                                                      							_t73 = _t66 + 0x14;
                                                                      							__eflags = _t73;
                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                                      						}
                                                                      						asm("sbb eax, eax");
                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                      						__eflags = _t72;
                                                                      						 *(_t86 + 8) = _t72;
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                      					if( *(_t86 + 8) == _t77) {
                                                                      						E00405D2C(_t84);
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                      					_t43 = E00405D51(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                      					__eflags = _t43 - 0xffffffff;
                                                                      					 *(_t86 - 0x30) = _t43;
                                                                      					if(_t43 != 0xffffffff) {
                                                                      						break;
                                                                      					}
                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                      					if( *(_t86 + 8) != _t77) {
                                                                      						E004052C3(0xffffffe2,  *(_t86 - 8));
                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                      						if(__eflags == 0) {
                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                      						}
                                                                      						L31:
                                                                      						 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t86 - 4));
                                                                      						__eflags =  *0x7a8ac8;
                                                                      						goto L32;
                                                                      					} else {
                                                                      						E0040625F("C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp", _t81);
                                                                      						E0040625F(_t81, _t84);
                                                                      						E00406281(_t77, _t81, _t84, "C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                                      						E0040625F(_t81, "C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp");
                                                                      						_t64 = E004058C1("C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                                      						__eflags = _t64;
                                                                      						if(_t64 == 0) {
                                                                      							continue;
                                                                      						} else {
                                                                      							__eflags = _t64 == 1;
                                                                      							if(_t64 == 1) {
                                                                      								 *0x7a8ac8 =  &( *0x7a8ac8->dwLowDateTime);
                                                                      								L32:
                                                                      								_t51 = 0;
                                                                      								__eflags = 0;
                                                                      							} else {
                                                                      								_push(_t84);
                                                                      								_push(0xfffffffa);
                                                                      								E004052C3();
                                                                      								L29:
                                                                      								_t51 = 0x7fffffff;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					L33:
                                                                      					return _t51;
                                                                      				}
                                                                      				E004052C3(0xffffffea,  *(_t86 - 8)); // executed
                                                                      				 *0x7a8af4 =  *0x7a8af4 + 1;
                                                                      				_push(_t77);
                                                                      				_push(_t77);
                                                                      				_push( *(_t86 - 0x30));
                                                                      				_push( *((intOrPtr*)(_t86 - 0x20)));
                                                                      				_t45 = E004030FA(); // executed
                                                                      				 *0x7a8af4 =  *0x7a8af4 - 1;
                                                                      				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                                      				_t82 = _t45;
                                                                      				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                                      					L22:
                                                                      					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                                      				} else {
                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                                      					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                                      						goto L22;
                                                                      					}
                                                                      				}
                                                                      				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                                      				__eflags = _t82 - _t77;
                                                                      				if(_t82 >= _t77) {
                                                                      					goto L31;
                                                                      				} else {
                                                                      					__eflags = _t82 - 0xfffffffe;
                                                                      					if(_t82 != 0xfffffffe) {
                                                                      						E00406281(_t77, _t82, _t84, _t84, 0xffffffee);
                                                                      					} else {
                                                                      						E00406281(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                                      						lstrcatW(_t84,  *(_t86 - 8));
                                                                      					}
                                                                      					_push(0x200010);
                                                                      					_push(_t84);
                                                                      					E004058C1();
                                                                      					goto L29;
                                                                      				}
                                                                      				goto L33;
                                                                      			}


















                                                                      0x0040176f
                                                                      0x00401776
                                                                      0x00401782
                                                                      0x00401785
                                                                      0x0040178a
                                                                      0x0040178d
                                                                      0x00401794
                                                                      0x004017b0
                                                                      0x00401796
                                                                      0x00401797
                                                                      0x00401797
                                                                      0x004017b6
                                                                      0x004017bb
                                                                      0x004017bb
                                                                      0x004017bf
                                                                      0x004017c2
                                                                      0x004017c7
                                                                      0x004017c9
                                                                      0x004017cb
                                                                      0x004017d0
                                                                      0x004017d0
                                                                      0x004017db
                                                                      0x004017db
                                                                      0x004017ec
                                                                      0x004017ee
                                                                      0x004017ee
                                                                      0x004017ef
                                                                      0x004017ef
                                                                      0x004017f2
                                                                      0x004017f5
                                                                      0x004017f8
                                                                      0x004017f8
                                                                      0x004017ff
                                                                      0x0040180e
                                                                      0x00401813
                                                                      0x00401816
                                                                      0x00401819
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040181b
                                                                      0x0040181e
                                                                      0x00401874
                                                                      0x00401879
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402ac2
                                                                      0x00000000
                                                                      0x00401820
                                                                      0x00401826
                                                                      0x0040182d
                                                                      0x0040183a
                                                                      0x00401845
                                                                      0x0040185b
                                                                      0x0040185b
                                                                      0x0040185e
                                                                      0x00000000
                                                                      0x00401864
                                                                      0x00401864
                                                                      0x00401865
                                                                      0x00401882
                                                                      0x00402ac8
                                                                      0x00402ac8
                                                                      0x00402ac8
                                                                      0x00401867
                                                                      0x00401867
                                                                      0x00401868
                                                                      0x00401493
                                                                      0x004022f1
                                                                      0x004022f1
                                                                      0x004022f1
                                                                      0x00401865
                                                                      0x0040185e
                                                                      0x00402aca
                                                                      0x00402ace
                                                                      0x00402ace
                                                                      0x00401892
                                                                      0x00401897
                                                                      0x0040189d
                                                                      0x0040189e
                                                                      0x0040189f
                                                                      0x004018a2
                                                                      0x004018a5
                                                                      0x004018aa
                                                                      0x004018b0
                                                                      0x004018b4
                                                                      0x004018b6
                                                                      0x004018be
                                                                      0x004018ca
                                                                      0x004018b8
                                                                      0x004018b8
                                                                      0x004018bc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004018bc
                                                                      0x004018d3
                                                                      0x004018d9
                                                                      0x004018db
                                                                      0x00000000
                                                                      0x004018e1
                                                                      0x004018e1
                                                                      0x004018e4
                                                                      0x004018fc
                                                                      0x004018e6
                                                                      0x004018e9
                                                                      0x004018f2
                                                                      0x004018f2
                                                                      0x00401901
                                                                      0x00401906
                                                                      0x004022ec
                                                                      0x00000000
                                                                      0x004022ec
                                                                      0x00000000

                                                                      APIs
                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,?,?,00000031), ref: 004017D5
                                                                        • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Tophyperidrosis Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                                                        • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                                                        • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$C:\Users\user\AppData\Local\Temp\nsa150D.tmp$C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll$Call
                                                                      • API String ID: 1941528284-2558284888
                                                                      • Opcode ID: 667ee13d69c1f05fd3345a780ab24ac88439d6e496dfca5ffd1cfe700948e868
                                                                      • Instruction ID: f7ad0716a47908c9ff001062aeffa45098cd3b08a1486a00dbbe40ca2a302bdd
                                                                      • Opcode Fuzzy Hash: 667ee13d69c1f05fd3345a780ab24ac88439d6e496dfca5ffd1cfe700948e868
                                                                      • Instruction Fuzzy Hash: 56419671910515BECF117BA5CD85DAF3A75EF41329B20823FF412B11E2CA3C8A529A6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 629 402644-40265d call 402c15 632 402663-40266a 629->632 633 402abf-402ac2 629->633 635 40266c 632->635 636 40266f-402672 632->636 634 402ac8-402ace 633->634 635->636 638 4027d6-4027de 636->638 639 402678-402687 call 4061bf 636->639 638->633 639->638 642 40268d 639->642 643 402693-402697 642->643 644 40272c-40272f 643->644 645 40269d-4026b8 ReadFile 643->645 647 402731-402734 644->647 648 402747-402757 call 405dd4 644->648 645->638 646 4026be-4026c3 645->646 646->638 651 4026c9-4026d7 646->651 647->648 649 402736-402741 call 405e32 647->649 648->638 657 402759 648->657 649->638 649->648 654 402792-40279e call 4061a6 651->654 655 4026dd-4026ef MultiByteToWideChar 651->655 654->634 655->657 658 4026f1-4026f4 655->658 660 40275c-40275f 657->660 661 4026f6-402701 658->661 660->654 663 402761-402766 660->663 661->660 664 402703-402728 SetFilePointer MultiByteToWideChar 661->664 665 4027a3-4027a7 663->665 666 402768-40276d 663->666 664->661 667 40272a 664->667 668 4027c4-4027d0 SetFilePointer 665->668 669 4027a9-4027ad 665->669 666->665 670 40276f-402782 666->670 667->657 668->638 671 4027b5-4027c2 669->671 672 4027af-4027b3 669->672 670->638 673 402784-40278a 670->673 671->638 672->668 672->671 673->643 674 402790 673->674 674->638
                                                                      C-Code - Quality: 83%
                                                                      			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr _t66;
                                                                      				intOrPtr _t72;
                                                                      				void* _t76;
                                                                      				void* _t79;
                                                                      
                                                                      				_t72 = __edx;
                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                      				_t65 = 2;
                                                                      				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                                      				_t66 = E00402C15(_t65);
                                                                      				_t79 = _t66 - 1;
                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                                      				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                                      				if(_t79 < 0) {
                                                                      					L36:
                                                                      					 *0x7a8ac8 =  *0x7a8ac8 +  *(_t76 - 4);
                                                                      				} else {
                                                                      					__ecx = 0x3ff;
                                                                      					if(__eax > 0x3ff) {
                                                                      						 *(__ebp - 0x3c) = 0x3ff;
                                                                      					}
                                                                      					if( *__esi == __bx) {
                                                                      						L34:
                                                                      						__ecx =  *(__ebp - 0xc);
                                                                      						__eax =  *(__ebp - 8);
                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                      						if(_t79 == 0) {
                                                                      							 *(_t76 - 4) = 1;
                                                                      						}
                                                                      						goto L36;
                                                                      					} else {
                                                                      						 *(__ebp - 0x30) = __ebx;
                                                                      						 *(__ebp - 0x10) = E004061BF(__ecx, __esi);
                                                                      						if( *(__ebp - 0x3c) > __ebx) {
                                                                      							do {
                                                                      								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                                      									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405E32( *(__ebp - 0x10), __ebx) >= 0) {
                                                                      										__eax = __ebp - 0x44;
                                                                      										if(E00405DD4( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                                      											goto L34;
                                                                      										} else {
                                                                      											goto L21;
                                                                      										}
                                                                      									} else {
                                                                      										goto L34;
                                                                      									}
                                                                      								} else {
                                                                      									__eax = __ebp - 0x38;
                                                                      									_push(__ebx);
                                                                      									_push(__ebp - 0x38);
                                                                      									__eax = 2;
                                                                      									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                                      									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                                      									if(__eax == 0) {
                                                                      										goto L34;
                                                                      									} else {
                                                                      										__ecx =  *(__ebp - 0x38);
                                                                      										if(__ecx == __ebx) {
                                                                      											goto L34;
                                                                      										} else {
                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                      											 *(__ebp - 0x48) = __ecx;
                                                                      											 *(__ebp - 0x44) = __eax;
                                                                      											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                      												L28:
                                                                      												__ax & 0x0000ffff = E004061A6( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                      											} else {
                                                                      												__ebp - 0x44 = __ebp + 0xa;
                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                                      													L21:
                                                                      													__eax =  *(__ebp - 0x44);
                                                                      												} else {
                                                                      													__esi =  *(__ebp - 0x48);
                                                                      													__esi =  ~( *(__ebp - 0x48));
                                                                      													while(1) {
                                                                      														_t22 = __ebp - 0x38;
                                                                      														 *_t22 =  *(__ebp - 0x38) - 1;
                                                                      														__eax = 0xfffd;
                                                                      														 *(__ebp - 0x44) = 0xfffd;
                                                                      														if( *_t22 == 0) {
                                                                      															goto L22;
                                                                      														}
                                                                      														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                                      														__esi = __esi + 1;
                                                                      														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                                      														__ebp - 0x44 = __ebp + 0xa;
                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                                      															continue;
                                                                      														} else {
                                                                      															goto L21;
                                                                      														}
                                                                      														goto L22;
                                                                      													}
                                                                      												}
                                                                      												L22:
                                                                      												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                      													goto L28;
                                                                      												} else {
                                                                      													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                                      														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                      															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                                      															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                                      														} else {
                                                                      															__ecx =  *(__ebp - 0xc);
                                                                      															__edx =  *(__ebp - 8);
                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                      														}
                                                                      														goto L34;
                                                                      													} else {
                                                                      														__ecx =  *(__ebp - 0xc);
                                                                      														__edx =  *(__ebp - 8);
                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                      														 *(__ebp - 0x30) = __eax;
                                                                      														if(__ax == __bx) {
                                                                      															goto L34;
                                                                      														} else {
                                                                      															goto L26;
                                                                      														}
                                                                      													}
                                                                      												}
                                                                      											}
                                                                      										}
                                                                      									}
                                                                      								}
                                                                      								goto L37;
                                                                      								L26:
                                                                      								__eax =  *(__ebp - 8);
                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                                      						}
                                                                      						goto L34;
                                                                      					}
                                                                      				}
                                                                      				L37:
                                                                      				return 0;
                                                                      			}








                                                                      0x00402644
                                                                      0x00402646
                                                                      0x00402649
                                                                      0x0040264b
                                                                      0x0040264e
                                                                      0x00402653
                                                                      0x00402657
                                                                      0x0040265a
                                                                      0x0040265d
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402663
                                                                      0x00402663
                                                                      0x0040266a
                                                                      0x0040266c
                                                                      0x0040266c
                                                                      0x00402672
                                                                      0x004027d6
                                                                      0x004027d6
                                                                      0x004027d9
                                                                      0x004027de
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00000000
                                                                      0x00402678
                                                                      0x00402679
                                                                      0x00402684
                                                                      0x00402687
                                                                      0x00402693
                                                                      0x00402697
                                                                      0x0040272f
                                                                      0x00402747
                                                                      0x00402757
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040269d
                                                                      0x0040269d
                                                                      0x004026a0
                                                                      0x004026a1
                                                                      0x004026a4
                                                                      0x004026a9
                                                                      0x004026b0
                                                                      0x004026b8
                                                                      0x00000000
                                                                      0x004026be
                                                                      0x004026be
                                                                      0x004026c3
                                                                      0x00000000
                                                                      0x004026c9
                                                                      0x004026c9
                                                                      0x004026d1
                                                                      0x004026d4
                                                                      0x004026d7
                                                                      0x00402792
                                                                      0x00402799
                                                                      0x004026dd
                                                                      0x004026e3
                                                                      0x004026ef
                                                                      0x00402759
                                                                      0x00402759
                                                                      0x004026f1
                                                                      0x004026f1
                                                                      0x004026f4
                                                                      0x004026f6
                                                                      0x004026f6
                                                                      0x004026f6
                                                                      0x004026f9
                                                                      0x004026fe
                                                                      0x00402701
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402703
                                                                      0x00402706
                                                                      0x0040270e
                                                                      0x0040271a
                                                                      0x00402728
                                                                      0x00000000
                                                                      0x0040272a
                                                                      0x00000000
                                                                      0x0040272a
                                                                      0x00000000
                                                                      0x00402728
                                                                      0x004026f6
                                                                      0x0040275c
                                                                      0x0040275f
                                                                      0x00000000
                                                                      0x00402761
                                                                      0x00402766
                                                                      0x004027a7
                                                                      0x004027c9
                                                                      0x004027d0
                                                                      0x004027b5
                                                                      0x004027b5
                                                                      0x004027b8
                                                                      0x004027bb
                                                                      0x004027be
                                                                      0x004027be
                                                                      0x00000000
                                                                      0x0040276f
                                                                      0x0040276f
                                                                      0x00402772
                                                                      0x00402775
                                                                      0x0040277b
                                                                      0x0040277f
                                                                      0x00402782
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402782
                                                                      0x00402766
                                                                      0x0040275f
                                                                      0x004026d7
                                                                      0x004026c3
                                                                      0x004026b8
                                                                      0x00000000
                                                                      0x00402784
                                                                      0x00402784
                                                                      0x00402787
                                                                      0x00402790
                                                                      0x00000000
                                                                      0x00402687
                                                                      0x00402672
                                                                      0x00402ac8
                                                                      0x00402ace

                                                                      APIs
                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                                        • Part of subcall function 00405E32: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E48
                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                      • String ID: 9
                                                                      • API String ID: 163830602-2366072709
                                                                      • Opcode ID: bbfadd1fb82cd2902055e903a3e488c979ded5586cb93e8eb0be3a96e306ad52
                                                                      • Instruction ID: 9be2b0b37b52d723af7ab0687330b4cdc43bee68c69c879290400e1721267ab5
                                                                      • Opcode Fuzzy Hash: bbfadd1fb82cd2902055e903a3e488c979ded5586cb93e8eb0be3a96e306ad52
                                                                      • Instruction Fuzzy Hash: BA51F675D00219AADF20DFA5DA88AAEB779FF04304F10443BE511F72D0DBB89982CB58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 675 4052c3-4052d8 676 4052de-4052ef 675->676 677 40538f-405393 675->677 678 4052f1-4052f5 call 406281 676->678 679 4052fa-405306 lstrlenW 676->679 678->679 680 405323-405327 679->680 681 405308-405318 lstrlenW 679->681 684 405336-40533a 680->684 685 405329-405330 SetWindowTextW 680->685 681->677 683 40531a-40531e lstrcatW 681->683 683->680 686 405380-405382 684->686 687 40533c-40537e SendMessageW * 3 684->687 685->684 686->677 688 405384-405387 686->688 687->686 688->677
                                                                      C-Code - Quality: 100%
                                                                      			E004052C3(signed int _a4, WCHAR* _a8) {
                                                                      				struct HWND__* _v8;
                                                                      				signed int _v12;
                                                                      				WCHAR* _v32;
                                                                      				long _v44;
                                                                      				int _v48;
                                                                      				void* _v52;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				WCHAR* _t27;
                                                                      				signed int _t28;
                                                                      				long _t29;
                                                                      				signed int _t37;
                                                                      				signed int _t38;
                                                                      
                                                                      				_t27 =  *0x7a7a04; // 0x103f2
                                                                      				_v8 = _t27;
                                                                      				if(_t27 != 0) {
                                                                      					_t37 =  *0x7a8af4;
                                                                      					_v12 = _t37;
                                                                      					_t38 = _t37 & 0x00000001;
                                                                      					if(_t38 == 0) {
                                                                      						E00406281(_t38, 0, 0x7a0f00, 0x7a0f00, _a4);
                                                                      					}
                                                                      					_t27 = lstrlenW(0x7a0f00);
                                                                      					_a4 = _t27;
                                                                      					if(_a8 == 0) {
                                                                      						L6:
                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                      							_t27 = SetWindowTextW( *0x7a79e8, 0x7a0f00); // executed
                                                                      						}
                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                      							_v32 = 0x7a0f00;
                                                                      							_v52 = 1;
                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                      							_v44 = 0;
                                                                      							_v48 = _t29 - _t38;
                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                      						}
                                                                      						if(_t38 != 0) {
                                                                      							_t28 = _a4;
                                                                      							0x7a0f00[_t28] = 0;
                                                                      							return _t28;
                                                                      						}
                                                                      					} else {
                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                      						if(_t27 < 0x1000) {
                                                                      							_t27 = lstrcatW(0x7a0f00, _a8);
                                                                      							goto L6;
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      				return _t27;
                                                                      			}

















                                                                      0x004052c9
                                                                      0x004052d3
                                                                      0x004052d8
                                                                      0x004052de
                                                                      0x004052e9
                                                                      0x004052ec
                                                                      0x004052ef
                                                                      0x004052f5
                                                                      0x004052f5
                                                                      0x004052fb
                                                                      0x00405303
                                                                      0x00405306
                                                                      0x00405323
                                                                      0x00405327
                                                                      0x00405330
                                                                      0x00405330
                                                                      0x0040533a
                                                                      0x00405343
                                                                      0x0040534f
                                                                      0x00405356
                                                                      0x0040535a
                                                                      0x0040535d
                                                                      0x00405370
                                                                      0x0040537e
                                                                      0x0040537e
                                                                      0x00405382
                                                                      0x00405384
                                                                      0x00405387
                                                                      0x00000000
                                                                      0x00405387
                                                                      0x00405308
                                                                      0x00405310
                                                                      0x00405318
                                                                      0x0040531e
                                                                      0x00000000
                                                                      0x0040531e
                                                                      0x00405318
                                                                      0x00405306
                                                                      0x00405393

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                                                      • lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                                                      • lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                                                      • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 2531174081-0
                                                                      • Opcode ID: 20aa65f000be929b1e11d1728d76fe9e6b564b96cf9baf0a42ebe1ff6a429860
                                                                      • Instruction ID: 54fc0906511a0d38b77c2dbc449d7618901aa97d03555d0a48212fe36839b6ac
                                                                      • Opcode Fuzzy Hash: 20aa65f000be929b1e11d1728d76fe9e6b564b96cf9baf0a42ebe1ff6a429860
                                                                      • Instruction Fuzzy Hash: A9218C71900618BACF11AFA6DD84EDFBF74EF85350F10807AF905B22A0C7794A40CBA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 689 4065c9-4065e9 GetSystemDirectoryW 690 4065eb 689->690 691 4065ed-4065ef 689->691 690->691 692 406600-406602 691->692 693 4065f1-4065fa 691->693 695 406603-406636 wsprintfW LoadLibraryExW 692->695 693->692 694 4065fc-4065fe 693->694 694->695
                                                                      C-Code - Quality: 100%
                                                                      			E004065C9(intOrPtr _a4) {
                                                                      				short _v576;
                                                                      				signed int _t13;
                                                                      				struct HINSTANCE__* _t17;
                                                                      				signed int _t19;
                                                                      				void* _t24;
                                                                      
                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                      				if(_t13 > 0x104) {
                                                                      					_t13 = 0;
                                                                      				}
                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                      					_t19 = 1;
                                                                      				} else {
                                                                      					_t19 = 0;
                                                                      				}
                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                      				return _t17;
                                                                      			}








                                                                      0x004065e0
                                                                      0x004065e9
                                                                      0x004065eb
                                                                      0x004065eb
                                                                      0x004065ef
                                                                      0x00406602
                                                                      0x004065fc
                                                                      0x004065fc
                                                                      0x004065fc
                                                                      0x0040661b
                                                                      0x0040662f
                                                                      0x00406636

                                                                      APIs
                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004065E0
                                                                      • wsprintfW.USER32 ref: 0040661B
                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040662F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                      • API String ID: 2200240437-1946221925
                                                                      • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                      • Instruction ID: 20a568d0c0fc1602bd6380e0cb5a56c4d8b7367864d21650c92abf75bc562668
                                                                      • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                      • Instruction Fuzzy Hash: E5F0F670500219AADB14AB64ED0DF9B366CAB00304F10447AA646F11D1EBB8DA24CBA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 696 4030fa-403111 697 403113 696->697 698 40311a-403123 696->698 697->698 699 403125 698->699 700 40312c-403131 698->700 699->700 701 403141-40314e call 4032f2 700->701 702 403133-40313c call 403308 700->702 706 4032e0 701->706 707 403154-403158 701->707 702->701 708 4032e2-4032e3 706->708 709 40328b-40328d 707->709 710 40315e-403184 GetTickCount 707->710 711 4032eb-4032ef 708->711 714 4032cd-4032d0 709->714 715 40328f-403292 709->715 712 4032e8 710->712 713 40318a-403192 710->713 712->711 717 403194 713->717 718 403197-4031a5 call 4032f2 713->718 719 4032d2 714->719 720 4032d5-4032de call 4032f2 714->720 715->712 716 403294 715->716 721 403297-40329d 716->721 717->718 718->706 730 4031ab-4031b4 718->730 719->720 720->706 728 4032e5 720->728 724 4032a1-4032af call 4032f2 721->724 725 40329f 721->725 724->706 733 4032b1-4032b6 call 405e03 724->733 725->724 728->712 732 4031ba-4031da call 40679a 730->732 738 4031e0-4031f3 GetTickCount 732->738 739 403283-403285 732->739 737 4032bb-4032bd 733->737 740 403287-403289 737->740 741 4032bf-4032c9 737->741 742 4031f5-4031fd 738->742 743 40323e-403240 738->743 739->708 740->708 741->721 746 4032cb 741->746 747 403205-403236 MulDiv wsprintfW call 4052c3 742->747 748 4031ff-403203 742->748 744 403242-403246 743->744 745 403277-40327b 743->745 749 403248-40324f call 405e03 744->749 750 40325d-403268 744->750 745->713 751 403281 745->751 746->712 753 40323b 747->753 748->743 748->747 756 403254-403256 749->756 755 40326b-40326f 750->755 751->712 753->743 755->732 757 403275 755->757 756->740 758 403258-40325b 756->758 757->712 758->755
                                                                      C-Code - Quality: 95%
                                                                      			E004030FA(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                      				signed int _v8;
                                                                      				int _v12;
                                                                      				intOrPtr _v16;
                                                                      				long _v20;
                                                                      				intOrPtr _v24;
                                                                      				short _v152;
                                                                      				void* _t65;
                                                                      				void* _t69;
                                                                      				long _t70;
                                                                      				intOrPtr _t74;
                                                                      				long _t75;
                                                                      				intOrPtr _t76;
                                                                      				void* _t77;
                                                                      				int _t87;
                                                                      				intOrPtr _t91;
                                                                      				intOrPtr _t94;
                                                                      				long _t95;
                                                                      				signed int _t96;
                                                                      				int _t97;
                                                                      				int _t98;
                                                                      				intOrPtr _t99;
                                                                      				void* _t100;
                                                                      				void* _t101;
                                                                      
                                                                      				_t96 = _a16;
                                                                      				_t91 = _a12;
                                                                      				_v12 = _t96;
                                                                      				if(_t91 == 0) {
                                                                      					_v12 = 0x8000;
                                                                      				}
                                                                      				_v8 = _v8 & 0x00000000;
                                                                      				_v16 = _t91;
                                                                      				if(_t91 == 0) {
                                                                      					_v16 = 0x78f6d8;
                                                                      				}
                                                                      				_t62 = _a4;
                                                                      				if(_a4 >= 0) {
                                                                      					E00403308( *0x7a8a98 + _t62);
                                                                      				}
                                                                      				if(E004032F2( &_a16, 4) == 0) {
                                                                      					L41:
                                                                      					_push(0xfffffffd);
                                                                      					goto L42;
                                                                      				} else {
                                                                      					if((_a19 & 0x00000080) == 0) {
                                                                      						if(_t91 != 0) {
                                                                      							if(_a16 < _t96) {
                                                                      								_t96 = _a16;
                                                                      							}
                                                                      							if(E004032F2(_t91, _t96) != 0) {
                                                                      								_v8 = _t96;
                                                                      								L44:
                                                                      								return _v8;
                                                                      							} else {
                                                                      								goto L41;
                                                                      							}
                                                                      						}
                                                                      						if(_a16 <= _t91) {
                                                                      							goto L44;
                                                                      						}
                                                                      						_t87 = _v12;
                                                                      						while(1) {
                                                                      							_t97 = _a16;
                                                                      							if(_a16 >= _t87) {
                                                                      								_t97 = _t87;
                                                                      							}
                                                                      							if(E004032F2(0x78b6d8, _t97) == 0) {
                                                                      								goto L41;
                                                                      							}
                                                                      							_t69 = E00405E03(_a8, 0x78b6d8, _t97); // executed
                                                                      							if(_t69 == 0) {
                                                                      								L28:
                                                                      								_push(0xfffffffe);
                                                                      								L42:
                                                                      								_pop(_t65);
                                                                      								return _t65;
                                                                      							}
                                                                      							_v8 = _v8 + _t97;
                                                                      							_a16 = _a16 - _t97;
                                                                      							if(_a16 > 0) {
                                                                      								continue;
                                                                      							}
                                                                      							goto L44;
                                                                      						}
                                                                      						goto L41;
                                                                      					}
                                                                      					_t70 = GetTickCount();
                                                                      					 *0x40ce38 =  *0x40ce38 & 0x00000000;
                                                                      					_t14 =  &_a16;
                                                                      					 *_t14 = _a16 & 0x7fffffff;
                                                                      					_v20 = _t70;
                                                                      					 *0x40ce20 = 0xb;
                                                                      					_a4 = _a16;
                                                                      					if( *_t14 <= 0) {
                                                                      						goto L44;
                                                                      					} else {
                                                                      						goto L9;
                                                                      					}
                                                                      					while(1) {
                                                                      						L9:
                                                                      						_t98 = 0x4000;
                                                                      						if(_a16 < 0x4000) {
                                                                      							_t98 = _a16;
                                                                      						}
                                                                      						if(E004032F2(0x78b6d8, _t98) == 0) {
                                                                      							goto L41;
                                                                      						}
                                                                      						_a16 = _a16 - _t98;
                                                                      						 *0x40ce10 = 0x78b6d8;
                                                                      						 *0x40ce14 = _t98;
                                                                      						while(1) {
                                                                      							_t94 = _v16;
                                                                      							 *0x40ce18 = _t94;
                                                                      							 *0x40ce1c = _v12;
                                                                      							_t74 = E0040679A(0x40ce10);
                                                                      							_v24 = _t74;
                                                                      							if(_t74 < 0) {
                                                                      								break;
                                                                      							}
                                                                      							_t99 =  *0x40ce18; // 0x7924d8
                                                                      							_t100 = _t99 - _t94;
                                                                      							_t75 = GetTickCount();
                                                                      							_t95 = _t75;
                                                                      							if(( *0x7a8af4 & 0x00000001) != 0 && (_t75 - _v20 > 0xc8 || _a16 == 0)) {
                                                                      								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                      								_t101 = _t101 + 0xc;
                                                                      								E004052C3(0,  &_v152); // executed
                                                                      								_v20 = _t95;
                                                                      							}
                                                                      							if(_t100 == 0) {
                                                                      								if(_a16 > 0) {
                                                                      									goto L9;
                                                                      								}
                                                                      								goto L44;
                                                                      							} else {
                                                                      								if(_a12 != 0) {
                                                                      									_t76 =  *0x40ce18; // 0x7924d8
                                                                      									_v8 = _v8 + _t100;
                                                                      									_v12 = _v12 - _t100;
                                                                      									_v16 = _t76;
                                                                      									L23:
                                                                      									if(_v24 != 4) {
                                                                      										continue;
                                                                      									}
                                                                      									goto L44;
                                                                      								}
                                                                      								_t77 = E00405E03(_a8, _v16, _t100); // executed
                                                                      								if(_t77 == 0) {
                                                                      									goto L28;
                                                                      								}
                                                                      								_v8 = _v8 + _t100;
                                                                      								goto L23;
                                                                      							}
                                                                      						}
                                                                      						_push(0xfffffffc);
                                                                      						goto L42;
                                                                      					}
                                                                      					goto L41;
                                                                      				}
                                                                      			}


























                                                                      0x00403105
                                                                      0x00403109
                                                                      0x0040310c
                                                                      0x00403111
                                                                      0x00403113
                                                                      0x00403113
                                                                      0x0040311a
                                                                      0x0040311e
                                                                      0x00403123
                                                                      0x00403125
                                                                      0x00403125
                                                                      0x0040312c
                                                                      0x00403131
                                                                      0x0040313c
                                                                      0x0040313c
                                                                      0x0040314e
                                                                      0x004032e0
                                                                      0x004032e0
                                                                      0x00000000
                                                                      0x00403154
                                                                      0x00403158
                                                                      0x0040328d
                                                                      0x004032d0
                                                                      0x004032d2
                                                                      0x004032d2
                                                                      0x004032de
                                                                      0x004032e5
                                                                      0x004032e8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004032de
                                                                      0x00403292
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403294
                                                                      0x00403297
                                                                      0x0040329a
                                                                      0x0040329d
                                                                      0x0040329f
                                                                      0x0040329f
                                                                      0x004032af
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004032b6
                                                                      0x004032bd
                                                                      0x00403287
                                                                      0x00403287
                                                                      0x004032e2
                                                                      0x004032e2
                                                                      0x00000000
                                                                      0x004032e2
                                                                      0x004032bf
                                                                      0x004032c2
                                                                      0x004032c9
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004032cb
                                                                      0x00000000
                                                                      0x00403297
                                                                      0x00403164
                                                                      0x00403166
                                                                      0x0040316d
                                                                      0x0040316d
                                                                      0x00403174
                                                                      0x0040317a
                                                                      0x00403181
                                                                      0x00403184
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040318a
                                                                      0x0040318a
                                                                      0x0040318a
                                                                      0x00403192
                                                                      0x00403194
                                                                      0x00403194
                                                                      0x004031a5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004031ab
                                                                      0x004031ae
                                                                      0x004031b4
                                                                      0x004031ba
                                                                      0x004031ba
                                                                      0x004031c5
                                                                      0x004031cb
                                                                      0x004031d0
                                                                      0x004031d7
                                                                      0x004031da
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004031e0
                                                                      0x004031e6
                                                                      0x004031e8
                                                                      0x004031f1
                                                                      0x004031f3
                                                                      0x00403224
                                                                      0x0040322a
                                                                      0x00403236
                                                                      0x0040323b
                                                                      0x0040323b
                                                                      0x00403240
                                                                      0x0040327b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403242
                                                                      0x00403246
                                                                      0x0040325d
                                                                      0x00403262
                                                                      0x00403265
                                                                      0x00403268
                                                                      0x0040326b
                                                                      0x0040326f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403275
                                                                      0x0040324f
                                                                      0x00403256
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00403258
                                                                      0x00000000
                                                                      0x00403258
                                                                      0x00403240
                                                                      0x00403283
                                                                      0x00000000
                                                                      0x00403283
                                                                      0x00000000
                                                                      0x0040318a

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CountTick$wsprintf
                                                                      • String ID: ... %d%%
                                                                      • API String ID: 551687249-2449383134
                                                                      • Opcode ID: 5d95faed883021d29135786fab1021639b0595a9b4acb09984627cea9783b19b
                                                                      • Instruction ID: 4304c27296c3acdf0d2a87061290089073c1970791b1d07264e817265a7bbb17
                                                                      • Opcode Fuzzy Hash: 5d95faed883021d29135786fab1021639b0595a9b4acb09984627cea9783b19b
                                                                      • Instruction Fuzzy Hash: 3C516C31801219EBCB10DF65DA45A9F7BA8AF45766F1442BFE810B72C0C7788F51CBA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 759 405792-4057dd CreateDirectoryW 760 4057e3-4057f0 GetLastError 759->760 761 4057df-4057e1 759->761 762 40580a-40580c 760->762 763 4057f2-405806 SetFileSecurityW 760->763 761->762 763->761 764 405808 GetLastError 763->764 764->762
                                                                      C-Code - Quality: 100%
                                                                      			E00405792(WCHAR* _a4) {
                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                      				int _t22;
                                                                      				long _t23;
                                                                      
                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                      				_v36.Owner = 0x4083f0;
                                                                      				_v36.Group = 0x4083f0;
                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                      				_v36.Revision = 1;
                                                                      				_v36.Control = 4;
                                                                      				_v36.Dacl = 0x4083e0;
                                                                      				_v16.nLength = 0xc;
                                                                      				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                      				if(_t22 != 0) {
                                                                      					L1:
                                                                      					return 0;
                                                                      				}
                                                                      				_t23 = GetLastError();
                                                                      				if(_t23 == 0xb7) {
                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                      						goto L1;
                                                                      					}
                                                                      					return GetLastError();
                                                                      				}
                                                                      				return _t23;
                                                                      			}







                                                                      0x0040579d
                                                                      0x004057a1
                                                                      0x004057a4
                                                                      0x004057aa
                                                                      0x004057ae
                                                                      0x004057b2
                                                                      0x004057ba
                                                                      0x004057c1
                                                                      0x004057c7
                                                                      0x004057ce
                                                                      0x004057d5
                                                                      0x004057dd
                                                                      0x004057df
                                                                      0x00000000
                                                                      0x004057df
                                                                      0x004057e9
                                                                      0x004057f0
                                                                      0x00405806
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405808
                                                                      0x0040580c

                                                                      APIs
                                                                      • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057D5
                                                                      • GetLastError.KERNEL32 ref: 004057E9
                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004057FE
                                                                      • GetLastError.KERNEL32 ref: 00405808
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                      • String ID: C:\Users\user\Desktop
                                                                      • API String ID: 3449924974-1669384263
                                                                      • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                      • Instruction ID: 488e367ac99084f0472557c0a26963b348c4b9c4a011ef6404f7c6369f031e52
                                                                      • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                      • Instruction Fuzzy Hash: 03011A71C00619DADF009FA1C9447EFBBB4EF14354F00803AD945B6281D7789618CFE9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 765 405d80-405d8c 766 405d8d-405dc1 GetTickCount GetTempFileNameW 765->766 767 405dd0-405dd2 766->767 768 405dc3-405dc5 766->768 770 405dca-405dcd 767->770 768->766 769 405dc7 768->769 769->770
                                                                      C-Code - Quality: 100%
                                                                      			E00405D80(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                      				intOrPtr _v8;
                                                                      				short _v12;
                                                                      				short _t12;
                                                                      				intOrPtr _t13;
                                                                      				signed int _t14;
                                                                      				WCHAR* _t17;
                                                                      				signed int _t19;
                                                                      				signed short _t23;
                                                                      				WCHAR* _t26;
                                                                      
                                                                      				_t26 = _a4;
                                                                      				_t23 = 0x64;
                                                                      				while(1) {
                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                      					_t23 = _t23 - 1;
                                                                      					_v12 = _t12;
                                                                      					_t13 =  *0x40a55c; // 0x61
                                                                      					_v8 = _t13;
                                                                      					_t14 = GetTickCount();
                                                                      					_t19 = 0x1a;
                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                      					if(_t17 != 0) {
                                                                      						break;
                                                                      					}
                                                                      					if(_t23 != 0) {
                                                                      						continue;
                                                                      					} else {
                                                                      						 *_t26 =  *_t26 & _t23;
                                                                      					}
                                                                      					L4:
                                                                      					return _t17;
                                                                      				}
                                                                      				_t17 = _t26;
                                                                      				goto L4;
                                                                      			}












                                                                      0x00405d86
                                                                      0x00405d8c
                                                                      0x00405d8d
                                                                      0x00405d8d
                                                                      0x00405d92
                                                                      0x00405d93
                                                                      0x00405d96
                                                                      0x00405d9b
                                                                      0x00405d9e
                                                                      0x00405da8
                                                                      0x00405db5
                                                                      0x00405db9
                                                                      0x00405dc1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405dc5
                                                                      0x00000000
                                                                      0x00405dc7
                                                                      0x00405dc7
                                                                      0x00405dc7
                                                                      0x00405dca
                                                                      0x00405dcd
                                                                      0x00405dcd
                                                                      0x00405dd0
                                                                      0x00000000

                                                                      APIs
                                                                      • GetTickCount.KERNEL32 ref: 00405D9E
                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040334E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C), ref: 00405DB9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CountFileNameTempTick
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                      • API String ID: 1716503409-707253162
                                                                      • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                      • Instruction ID: 49388a817ab8929663d32c184486222aab3b5007cea287540e7d96a1fedb5290
                                                                      • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                      • Instruction Fuzzy Hash: 56F01D76600304FBEB009F69DD09E9BBBA9EF95750F11807BE900A6290E6B099548B64
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 771 10001759-10001795 call 10001b18 775 100018a6-100018a8 771->775 776 1000179b-1000179f 771->776 777 100017a1-100017a7 call 10002286 776->777 778 100017a8-100017b5 call 100022d0 776->778 777->778 783 100017e5-100017ec 778->783 784 100017b7-100017bc 778->784 785 1000180c-10001810 783->785 786 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 783->786 787 100017d7-100017da 784->787 788 100017be-100017bf 784->788 789 10001812-1000184c call 100015b4 call 100024a4 785->789 790 1000184e-10001854 call 100024a4 785->790 811 10001855-10001859 786->811 787->783 791 100017dc-100017dd call 10002b57 787->791 793 100017c1-100017c2 788->793 794 100017c7-100017c8 call 1000289c 788->794 789->811 790->811 804 100017e2 791->804 799 100017c4-100017c5 793->799 800 100017cf-100017d5 call 10002640 793->800 807 100017cd 794->807 799->783 799->794 810 100017e4 800->810 804->810 807->804 810->783 814 10001896-1000189d 811->814 815 1000185b-10001869 call 10002467 811->815 814->775 817 1000189f-100018a0 GlobalFree 814->817 821 10001881-10001888 815->821 822 1000186b-1000186e 815->822 817->775 821->814 823 1000188a-10001895 call 1000153d 821->823 822->821 824 10001870-10001878 822->824 823->814 824->821 826 1000187a-1000187b FreeLibrary 824->826 826->821
                                                                      C-Code - Quality: 92%
                                                                      			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                      				void _v36;
                                                                      				struct HINSTANCE__* _t34;
                                                                      				void* _t36;
                                                                      				intOrPtr _t38;
                                                                      				void* _t44;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				void* _t50;
                                                                      				intOrPtr _t53;
                                                                      				signed int _t57;
                                                                      				signed int _t61;
                                                                      				void* _t65;
                                                                      				void* _t66;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      
                                                                      				_t74 = __esi;
                                                                      				_t66 = __edi;
                                                                      				_t65 = __edx;
                                                                      				 *0x1000406c = _a8;
                                                                      				 *0x10004070 = _a16;
                                                                      				 *0x10004074 = _a12;
                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                                      				_push(1);
                                                                      				_t34 = E10001B18();
                                                                      				_t50 = _t34;
                                                                      				if(_t50 == 0) {
                                                                      					L28:
                                                                      					return _t34;
                                                                      				} else {
                                                                      					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                      						E10002286(_t50);
                                                                      					}
                                                                      					_push(_t50);
                                                                      					E100022D0(_t65);
                                                                      					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                                      					if(_t53 == 0xffffffff) {
                                                                      						L14:
                                                                      						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                                      							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                                      								_t34 = E100024A4(_t50);
                                                                      							} else {
                                                                      								_push(_t74);
                                                                      								_push(_t66);
                                                                      								_t12 = _t50 + 0x1018; // 0x1018
                                                                      								_t57 = 8;
                                                                      								memcpy( &_v36, _t12, _t57 << 2);
                                                                      								_t38 = E100015B4(_t50);
                                                                      								_t15 = _t50 + 0x1018; // 0x1018
                                                                      								_t70 = _t15;
                                                                      								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                                      								 *_t70 = 4;
                                                                      								E100024A4(_t50);
                                                                      								_t61 = 8;
                                                                      								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                                      							}
                                                                      						} else {
                                                                      							E100024A4(_t50);
                                                                      							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                                      						}
                                                                      						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                      							_t34 = E10002467(_t50);
                                                                      							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                                      								_t34 =  *(_t50 + 0x1008);
                                                                      								if(_t34 != 0) {
                                                                      									_t34 = FreeLibrary(_t34);
                                                                      								}
                                                                      							}
                                                                      							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                                      								_t34 = E1000153D( *0x10004068);
                                                                      							}
                                                                      						}
                                                                      						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                                      							goto L28;
                                                                      						} else {
                                                                      							_t36 = GlobalFree(_t50); // executed
                                                                      							return _t36;
                                                                      						}
                                                                      					}
                                                                      					_t44 =  *_t50;
                                                                      					if(_t44 == 0) {
                                                                      						if(_t53 != 1) {
                                                                      							goto L14;
                                                                      						}
                                                                      						E10002B57(_t50);
                                                                      						L12:
                                                                      						_t50 = _t44;
                                                                      						L13:
                                                                      						goto L14;
                                                                      					}
                                                                      					_t45 = _t44 - 1;
                                                                      					if(_t45 == 0) {
                                                                      						L8:
                                                                      						_t44 = E1000289C(_t53, _t50); // executed
                                                                      						goto L12;
                                                                      					}
                                                                      					_t46 = _t45 - 1;
                                                                      					if(_t46 == 0) {
                                                                      						E10002640(_t50);
                                                                      						goto L13;
                                                                      					}
                                                                      					if(_t46 != 1) {
                                                                      						goto L14;
                                                                      					}
                                                                      					goto L8;
                                                                      				}
                                                                      			}


















                                                                      0x10001759
                                                                      0x10001759
                                                                      0x10001759
                                                                      0x10001763
                                                                      0x1000176b
                                                                      0x10001778
                                                                      0x10001786
                                                                      0x10001789
                                                                      0x1000178b
                                                                      0x10001790
                                                                      0x10001795
                                                                      0x100018a8
                                                                      0x100018a8
                                                                      0x1000179b
                                                                      0x1000179f
                                                                      0x100017a2
                                                                      0x100017a7
                                                                      0x100017a8
                                                                      0x100017a9
                                                                      0x100017af
                                                                      0x100017b5
                                                                      0x100017e5
                                                                      0x100017ec
                                                                      0x10001810
                                                                      0x1000184f
                                                                      0x10001812
                                                                      0x10001812
                                                                      0x10001813
                                                                      0x10001816
                                                                      0x1000181c
                                                                      0x10001820
                                                                      0x10001823
                                                                      0x10001828
                                                                      0x10001828
                                                                      0x1000182f
                                                                      0x10001835
                                                                      0x1000183b
                                                                      0x10001847
                                                                      0x10001848
                                                                      0x1000184b
                                                                      0x100017ee
                                                                      0x100017ef
                                                                      0x10001804
                                                                      0x10001804
                                                                      0x10001859
                                                                      0x1000185c
                                                                      0x10001869
                                                                      0x10001870
                                                                      0x10001878
                                                                      0x1000187b
                                                                      0x1000187b
                                                                      0x10001878
                                                                      0x10001888
                                                                      0x10001890
                                                                      0x10001895
                                                                      0x10001888
                                                                      0x1000189d
                                                                      0x00000000
                                                                      0x1000189f
                                                                      0x100018a0
                                                                      0x00000000
                                                                      0x100018a0
                                                                      0x1000189d
                                                                      0x100017b9
                                                                      0x100017bc
                                                                      0x100017da
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100017dd
                                                                      0x100017e2
                                                                      0x100017e2
                                                                      0x100017e4
                                                                      0x00000000
                                                                      0x100017e4
                                                                      0x100017be
                                                                      0x100017bf
                                                                      0x100017c7
                                                                      0x100017c8
                                                                      0x00000000
                                                                      0x100017c8
                                                                      0x100017c1
                                                                      0x100017c2
                                                                      0x100017d0
                                                                      0x00000000
                                                                      0x100017d0
                                                                      0x100017c5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100017c5

                                                                      APIs
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                                        • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                                      • GlobalFree.KERNEL32 ref: 10001804
                                                                      • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                      • GlobalFree.KERNEL32 ref: 100018A0
                                                                        • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                                        • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                                        • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                      • String ID:
                                                                      • API String ID: 1791698881-3916222277
                                                                      • Opcode ID: 0483f3173a4470b9256ae29dd6c5e6dea881cc340ce9ef3905353ea367717f55
                                                                      • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                                      • Opcode Fuzzy Hash: 0483f3173a4470b9256ae29dd6c5e6dea881cc340ce9ef3905353ea367717f55
                                                                      • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 83%
                                                                      			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                                      				void* _t20;
                                                                      				void* _t21;
                                                                      				int _t24;
                                                                      				long _t25;
                                                                      				int _t30;
                                                                      				intOrPtr _t33;
                                                                      				void* _t34;
                                                                      				intOrPtr _t37;
                                                                      				void* _t39;
                                                                      				void* _t42;
                                                                      
                                                                      				_t33 = __edx;
                                                                      				_t30 = __ebx;
                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                                      				_t34 = __eax;
                                                                      				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                                      				 *(_t39 - 0x3c) = E00402C37(2);
                                                                      				_t20 = E00402C37(0x11);
                                                                      				 *(_t39 - 4) = 1;
                                                                      				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                                                      				 *(_t39 + 8) = _t21;
                                                                      				if(_t21 != __ebx) {
                                                                      					_t24 = 0;
                                                                      					if(_t37 == 1) {
                                                                      						E00402C37(0x23);
                                                                      						_t24 = lstrlenW(0x40b5a8) + _t29 + 2;
                                                                      					}
                                                                      					if(_t37 == 4) {
                                                                      						 *0x40b5a8 = E00402C15(3);
                                                                      						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                                      						_t24 = _t37;
                                                                      					}
                                                                      					if(_t37 == 3) {
                                                                      						_t24 = E004030FA( *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5a8, 0x1800);
                                                                      					}
                                                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5a8, _t24); // executed
                                                                      					if(_t25 == 0) {
                                                                      						 *(_t39 - 4) = _t30;
                                                                      					}
                                                                      					_push( *(_t39 + 8));
                                                                      					RegCloseKey(); // executed
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                                                      				return 0;
                                                                      			}













                                                                      0x004023de
                                                                      0x004023de
                                                                      0x004023de
                                                                      0x004023e1
                                                                      0x004023e8
                                                                      0x004023f2
                                                                      0x004023f5
                                                                      0x004023fe
                                                                      0x00402405
                                                                      0x0040240c
                                                                      0x0040240f
                                                                      0x00402415
                                                                      0x0040241f
                                                                      0x00402423
                                                                      0x0040242e
                                                                      0x0040242e
                                                                      0x00402435
                                                                      0x0040243f
                                                                      0x00402445
                                                                      0x00402448
                                                                      0x00402448
                                                                      0x0040244c
                                                                      0x00402458
                                                                      0x00402458
                                                                      0x00402469
                                                                      0x00402471
                                                                      0x00402473
                                                                      0x00402473
                                                                      0x00402476
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000023,00000011,00000002), ref: 00402429
                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,00000011,00000002), ref: 00402469
                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CloseValuelstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsa150D.tmp
                                                                      • API String ID: 2655323295-2459502001
                                                                      • Opcode ID: 230199304b677665ba99b5fb80982f6e00c4079fce8582999d5dff6ef09bda43
                                                                      • Instruction ID: 065199c4180da03f85bcad36feea8d83242cacde3b0560515a804f641c4ac6e3
                                                                      • Opcode Fuzzy Hash: 230199304b677665ba99b5fb80982f6e00c4079fce8582999d5dff6ef09bda43
                                                                      • Instruction Fuzzy Hash: 21119371E00108BEEB10AFA5DE49EAEBAB4EB54354F11803BF504F71D1DBB84D419B58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                      				void* _t17;
                                                                      				int _t23;
                                                                      				void* _t25;
                                                                      				signed char _t26;
                                                                      				short _t28;
                                                                      				short _t31;
                                                                      				short* _t34;
                                                                      				void* _t36;
                                                                      
                                                                      				_t28 = __ebx;
                                                                      				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                                      				_t17 = E00405BDB(_t16);
                                                                      				_t32 = _t17;
                                                                      				if(_t17 != __ebx) {
                                                                      					do {
                                                                      						_t34 = E00405B5D(_t32, 0x5c);
                                                                      						_t31 =  *_t34;
                                                                      						 *_t34 = _t28;
                                                                      						if(_t31 != _t28) {
                                                                      							L5:
                                                                      							_t25 = E0040580F( *(_t36 + 8));
                                                                      						} else {
                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                                      							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040582C(_t42) == 0) {
                                                                      								goto L5;
                                                                      							} else {
                                                                      								_t25 = E00405792( *(_t36 + 8)); // executed
                                                                      							}
                                                                      						}
                                                                      						if(_t25 != _t28) {
                                                                      							if(_t25 != 0xb7) {
                                                                      								L9:
                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                      							} else {
                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                      									goto L9;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						 *_t34 = _t31;
                                                                      						_t32 = _t34 + 2;
                                                                      					} while (_t31 != _t28);
                                                                      				}
                                                                      				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                                      					_push(0xfffffff5);
                                                                      					E00401423();
                                                                      				} else {
                                                                      					E00401423(0xffffffe6);
                                                                      					E0040625F(L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated",  *(_t36 + 8));
                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                      					if(_t23 == 0) {
                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                      					}
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t36 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x004015c1
                                                                      0x004015c9
                                                                      0x004015cc
                                                                      0x004015d1
                                                                      0x004015d5
                                                                      0x004015d7
                                                                      0x004015df
                                                                      0x004015e1
                                                                      0x004015e4
                                                                      0x004015ea
                                                                      0x00401604
                                                                      0x00401607
                                                                      0x004015ec
                                                                      0x004015ec
                                                                      0x004015ef
                                                                      0x00000000
                                                                      0x004015fa
                                                                      0x004015fd
                                                                      0x004015fd
                                                                      0x004015ef
                                                                      0x0040160e
                                                                      0x00401615
                                                                      0x00401624
                                                                      0x00401624
                                                                      0x00401617
                                                                      0x0040161a
                                                                      0x00401622
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00401622
                                                                      0x00401615
                                                                      0x00401627
                                                                      0x0040162b
                                                                      0x0040162c
                                                                      0x004015d7
                                                                      0x00401634
                                                                      0x00401663
                                                                      0x00402245
                                                                      0x00401636
                                                                      0x00401638
                                                                      0x00401645
                                                                      0x0040164d
                                                                      0x00401655
                                                                      0x0040165b
                                                                      0x0040165b
                                                                      0x00401655
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405BE9
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405BEE
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405C06
                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                        • Part of subcall function 00405792: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 004057D5
                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated,?,00000000,000000F0), ref: 0040164D
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated, xrefs: 00401640
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated
                                                                      • API String ID: 1892508949-3223643003
                                                                      • Opcode ID: bfbd0c9209aaf5d2f61d7364f1423c2b0e9ae513ae6d051baec71df8a2e60813
                                                                      • Instruction ID: a664f1efeb726e69a6ab8af553608a028f51c0b4cf1c5e7724f5d8b0eae84205
                                                                      • Opcode Fuzzy Hash: bfbd0c9209aaf5d2f61d7364f1423c2b0e9ae513ae6d051baec71df8a2e60813
                                                                      • Instruction Fuzzy Hash: 9311BE31504504EBCF317FA0CD4159F36A0EF15368B28493BEA45B22F2DB3E4D519A5E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 90%
                                                                      			E0040612D(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                      				int _v8;
                                                                      				long _t21;
                                                                      				long _t24;
                                                                      				char* _t30;
                                                                      
                                                                      				asm("sbb eax, eax");
                                                                      				_v8 = 0x800;
                                                                      				_t21 = E004060CC(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                      				_t30 = _a16;
                                                                      				if(_t21 != 0) {
                                                                      					L4:
                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                      				} else {
                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                      					_t21 = RegCloseKey(_a20);
                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                      						goto L4;
                                                                      					}
                                                                      				}
                                                                      				return _t21;
                                                                      			}







                                                                      0x0040613b
                                                                      0x0040613d
                                                                      0x00406155
                                                                      0x0040615a
                                                                      0x0040615f
                                                                      0x0040619d
                                                                      0x0040619d
                                                                      0x00406161
                                                                      0x00406173
                                                                      0x0040617e
                                                                      0x00406184
                                                                      0x0040618f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040618f
                                                                      0x004061a3

                                                                      APIs
                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,007A0F00,00000000,?,?,Call,?,?,004063A1,80000002), ref: 00406173
                                                                      • RegCloseKey.ADVAPI32(?,?,004063A1,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F00), ref: 0040617E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID: Call
                                                                      • API String ID: 3356406503-1824292864
                                                                      • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                      • Instruction ID: 844fa4e459781eb8e351c6656b051d01f86af1f9d8b6039d3a5e8c643dc5dfc4
                                                                      • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                      • Instruction Fuzzy Hash: E1015A72500209EAEF218F51CD0AEDB3BA8EF54360F01803AF91AA6191D778D964CBA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405844(WCHAR* _a4) {
                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                      				int _t7;
                                                                      
                                                                      				0x7a4f28->cb = 0x44;
                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x7a4f28,  &_v20); // executed
                                                                      				if(_t7 != 0) {
                                                                      					CloseHandle(_v20.hThread);
                                                                      					return _v20.hProcess;
                                                                      				}
                                                                      				return _t7;
                                                                      			}





                                                                      0x0040584d
                                                                      0x0040586d
                                                                      0x00405875
                                                                      0x0040587a
                                                                      0x00000000
                                                                      0x00405880
                                                                      0x00405884

                                                                      APIs
                                                                      Strings
                                                                      • Error launching installer, xrefs: 00405857
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CloseCreateHandleProcess
                                                                      • String ID: Error launching installer
                                                                      • API String ID: 3712363035-66219284
                                                                      • Opcode ID: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                      • Instruction ID: aeed2aac7dae16331184000a6a76f50175ec0d5b09d6907c0601aa480b830b3a
                                                                      • Opcode Fuzzy Hash: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                                                      • Instruction Fuzzy Hash: A0E0BFF5500209BFEB009F64ED05E7B76ACEB54645F018525BD50F2190D67999148A78
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0040202C(void* __ebx, void* __eflags) {
                                                                      				struct HINSTANCE__* _t23;
                                                                      				struct HINSTANCE__* _t31;
                                                                      				void* _t32;
                                                                      				void* _t34;
                                                                      				WCHAR* _t37;
                                                                      				intOrPtr* _t38;
                                                                      				void* _t39;
                                                                      
                                                                      				_t32 = __ebx;
                                                                      				asm("sbb eax, 0x7a8af8");
                                                                      				 *(_t39 - 4) = 1;
                                                                      				if(__eflags < 0) {
                                                                      					_push(0xffffffe7);
                                                                      					L15:
                                                                      					E00401423();
                                                                      					L16:
                                                                      					 *0x7a8ac8 =  *0x7a8ac8 +  *(_t39 - 4);
                                                                      					return 0;
                                                                      				}
                                                                      				_t37 = E00402C37(0xfffffff0);
                                                                      				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37(1);
                                                                      				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                                      					L3:
                                                                      					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                                      					 *(_t39 + 8) = _t23;
                                                                      					if(_t23 == _t32) {
                                                                      						_push(0xfffffff6);
                                                                      						goto L15;
                                                                      					}
                                                                      					L4:
                                                                      					_t38 = E004066A8( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                                      					if(_t38 == _t32) {
                                                                      						E004052C3(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                                      					} else {
                                                                      						 *(_t39 - 4) = _t32;
                                                                      						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                                      							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cdac, 0x40a000); // executed
                                                                      						} else {
                                                                      							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                                      							if( *_t38() != 0) {
                                                                      								 *(_t39 - 4) = 1;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E0040390D( *(_t39 + 8)) != 0) {
                                                                      						FreeLibrary( *(_t39 + 8)); // executed
                                                                      					}
                                                                      					goto L16;
                                                                      				}
                                                                      				_t31 = GetModuleHandleW(_t37); // executed
                                                                      				 *(_t39 + 8) = _t31;
                                                                      				if(_t31 != __ebx) {
                                                                      					goto L4;
                                                                      				}
                                                                      				goto L3;
                                                                      			}










                                                                      0x0040202c
                                                                      0x0040202c
                                                                      0x00402031
                                                                      0x00402038
                                                                      0x004020f7
                                                                      0x00402245
                                                                      0x00402245
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402ace
                                                                      0x00402ace
                                                                      0x00402047
                                                                      0x00402051
                                                                      0x00402054
                                                                      0x00402064
                                                                      0x00402068
                                                                      0x00402070
                                                                      0x00402073
                                                                      0x004020f0
                                                                      0x00000000
                                                                      0x004020f0
                                                                      0x00402075
                                                                      0x00402080
                                                                      0x00402084
                                                                      0x004020c4
                                                                      0x00402086
                                                                      0x00402089
                                                                      0x0040208c
                                                                      0x004020b8
                                                                      0x0040208e
                                                                      0x00402091
                                                                      0x0040209a
                                                                      0x0040209c
                                                                      0x0040209c
                                                                      0x0040209a
                                                                      0x0040208c
                                                                      0x004020cc
                                                                      0x004020e5
                                                                      0x004020e5
                                                                      0x00000000
                                                                      0x004020cc
                                                                      0x00402057
                                                                      0x0040205f
                                                                      0x00402062
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402057
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                                                        • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                                                        • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402068
                                                                      • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020E5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                      • String ID:
                                                                      • API String ID: 334405425-0
                                                                      • Opcode ID: c006f4fc268041f94712d59cdcee95a29ecbe4717c70ed672a270710525c0bd3
                                                                      • Instruction ID: 33d9dd4ae41202a81bff1c9b27653e69474f3e4813fbbe5d8a50aab7b73a9ae0
                                                                      • Opcode Fuzzy Hash: c006f4fc268041f94712d59cdcee95a29ecbe4717c70ed672a270710525c0bd3
                                                                      • Instruction Fuzzy Hash: 1E21B371900208AACF20AFA5CE4CA9E7970AF05354F64813BF511B11E1DBBD4951DA5E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00401B71(void* __ebx) {
                                                                      				intOrPtr _t8;
                                                                      				void* _t9;
                                                                      				void _t12;
                                                                      				void* _t14;
                                                                      				void* _t22;
                                                                      				void* _t25;
                                                                      				void* _t30;
                                                                      				void* _t33;
                                                                      				void* _t34;
                                                                      				char* _t36;
                                                                      				void* _t37;
                                                                      
                                                                      				_t28 = __ebx;
                                                                      				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                                      				_t30 =  *0x40cdac; // 0xa67888
                                                                      				if(_t8 == __ebx) {
                                                                      					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                                      						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                                      						_t34 = _t9;
                                                                      						_t5 = _t34 + 4; // 0x4
                                                                      						E00406281(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                                      						_t12 =  *0x40cdac; // 0xa67888
                                                                      						 *_t34 = _t12;
                                                                      						 *0x40cdac = _t34;
                                                                      					} else {
                                                                      						if(_t30 == __ebx) {
                                                                      							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                      						} else {
                                                                      							_t3 = _t30 + 4; // 0xa6788c
                                                                      							E0040625F(_t33, _t3);
                                                                      							_push(_t30);
                                                                      							 *0x40cdac =  *_t30;
                                                                      							GlobalFree();
                                                                      						}
                                                                      					}
                                                                      					goto L15;
                                                                      				} else {
                                                                      					while(1) {
                                                                      						_t8 = _t8 - 1;
                                                                      						if(_t30 == _t28) {
                                                                      							break;
                                                                      						}
                                                                      						_t30 =  *_t30;
                                                                      						if(_t8 != _t28) {
                                                                      							continue;
                                                                      						} else {
                                                                      							if(_t30 == _t28) {
                                                                      								break;
                                                                      							} else {
                                                                      								_t32 = _t30 + 4;
                                                                      								_t36 = L"Call";
                                                                      								E0040625F(_t36, _t30 + 4);
                                                                      								_t22 =  *0x40cdac; // 0xa67888
                                                                      								E0040625F(_t32, _t22 + 4);
                                                                      								_t25 =  *0x40cdac; // 0xa67888
                                                                      								_push(_t36);
                                                                      								_push(_t25 + 4);
                                                                      								E0040625F();
                                                                      								L15:
                                                                      								 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t37 - 4));
                                                                      								_t14 = 0;
                                                                      							}
                                                                      						}
                                                                      						goto L17;
                                                                      					}
                                                                      					_push(0x200010);
                                                                      					_push(E00406281(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                      					E004058C1();
                                                                      					_t14 = 0x7fffffff;
                                                                      				}
                                                                      				L17:
                                                                      				return _t14;
                                                                      			}














                                                                      0x00401b71
                                                                      0x00401b71
                                                                      0x00401b74
                                                                      0x00401b7c
                                                                      0x00401bc5
                                                                      0x00401bf3
                                                                      0x00401bfc
                                                                      0x00401bfe
                                                                      0x00401c02
                                                                      0x00401c07
                                                                      0x00401c0c
                                                                      0x00401c0e
                                                                      0x00401bc7
                                                                      0x00401bc9
                                                                      0x00402885
                                                                      0x00401bcf
                                                                      0x00401bcf
                                                                      0x00401bd4
                                                                      0x00401bdb
                                                                      0x00401bdc
                                                                      0x00401be1
                                                                      0x00401be1
                                                                      0x00401bc9
                                                                      0x00000000
                                                                      0x00401b7e
                                                                      0x00401b7e
                                                                      0x00401b7e
                                                                      0x00401b81
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00401b87
                                                                      0x00401b8b
                                                                      0x00000000
                                                                      0x00401b8d
                                                                      0x00401b8f
                                                                      0x00000000
                                                                      0x00401b95
                                                                      0x00401b95
                                                                      0x00401b98
                                                                      0x00401b9f
                                                                      0x00401ba4
                                                                      0x00401bae
                                                                      0x00401bb3
                                                                      0x00401bb8
                                                                      0x00401bbc
                                                                      0x004029db
                                                                      0x00402abf
                                                                      0x00402ac2
                                                                      0x00402ac8
                                                                      0x00402ac8
                                                                      0x00401b8f
                                                                      0x00000000
                                                                      0x00401b8b
                                                                      0x004022de
                                                                      0x004022eb
                                                                      0x004022ec
                                                                      0x004022f1
                                                                      0x004022f1
                                                                      0x00402aca
                                                                      0x00402ace

                                                                      APIs
                                                                      • GlobalFree.KERNEL32 ref: 00401BE1
                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF3
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocFree
                                                                      • String ID: Call
                                                                      • API String ID: 3394109436-1824292864
                                                                      • Opcode ID: 1bbcc836f2a4653b13522cd00a863f9842cd1eaa2e08dbca4416ed67f050c7c0
                                                                      • Instruction ID: ff4179f111cc43373cd76ec1a10ab0793b80b0baf7d628909b63b00cde6b52bc
                                                                      • Opcode Fuzzy Hash: 1bbcc836f2a4653b13522cd00a863f9842cd1eaa2e08dbca4416ed67f050c7c0
                                                                      • Instruction Fuzzy Hash: 5521AC72600100EFDB60FB94CE8895A76BAAF94328725413BF502F72D2DA7C98518F1D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                                      				void* _t9;
                                                                      				int _t10;
                                                                      				long _t13;
                                                                      				int* _t16;
                                                                      				intOrPtr _t21;
                                                                      				void* _t22;
                                                                      				short* _t24;
                                                                      				void* _t26;
                                                                      				void* _t29;
                                                                      
                                                                      				_t24 = __esi;
                                                                      				_t21 = __edx;
                                                                      				_t16 = __ebx;
                                                                      				_t9 = E00402C77(_t29, 0x20019); // executed
                                                                      				_t22 = _t9;
                                                                      				_t10 = E00402C15(3);
                                                                      				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                                      				 *__esi = __ebx;
                                                                      				if(_t22 == __ebx) {
                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                      				} else {
                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                      					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                                      						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                                      						__eflags = _t13;
                                                                      						if(_t13 != 0) {
                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                      						}
                                                                      					} else {
                                                                      						RegEnumKeyW(_t22, _t10, __esi, 0x3ff);
                                                                      					}
                                                                      					_t24[0x3ff] = _t16;
                                                                      					_push(_t22); // executed
                                                                      					RegCloseKey(); // executed
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t26 - 4));
                                                                      				return 0;
                                                                      			}












                                                                      0x004024f2
                                                                      0x004024f2
                                                                      0x004024f2
                                                                      0x004024f7
                                                                      0x004024fe
                                                                      0x00402500
                                                                      0x00402508
                                                                      0x0040250b
                                                                      0x0040250e
                                                                      0x00402885
                                                                      0x00402514
                                                                      0x0040251c
                                                                      0x0040251f
                                                                      0x00402538
                                                                      0x0040253e
                                                                      0x00402540
                                                                      0x00402542
                                                                      0x00402542
                                                                      0x00402521
                                                                      0x00402525
                                                                      0x00402525
                                                                      0x00402549
                                                                      0x00402550
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402538
                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Enum$CloseValue
                                                                      • String ID:
                                                                      • API String ID: 397863658-0
                                                                      • Opcode ID: 42400e7620033b3c75d1a052fef88eb2105eaffe06110ad1b7b23095d5839a67
                                                                      • Instruction ID: 18a2236d2da02041d188dcbd2d72052a2a953223b30961087eade96b9ec92dd4
                                                                      • Opcode Fuzzy Hash: 42400e7620033b3c75d1a052fef88eb2105eaffe06110ad1b7b23095d5839a67
                                                                      • Instruction Fuzzy Hash: 90017171904104AFE7159FA5DE89ABFB6B8EF45348F10403EF105A62D0DAB84E449B69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CreateFileA.KERNELBASE(00000000), ref: 1000295B
                                                                      • GetLastError.KERNEL32 ref: 10002A62
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CreateErrorFileLast
                                                                      • String ID:
                                                                      • API String ID: 1214770103-0
                                                                      • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                      • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                                      • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                                      • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E0040247E(int* __ebx, char* __esi) {
                                                                      				void* _t17;
                                                                      				short* _t18;
                                                                      				long _t21;
                                                                      				void* _t33;
                                                                      				void* _t37;
                                                                      				void* _t40;
                                                                      
                                                                      				_t35 = __esi;
                                                                      				_t27 = __ebx;
                                                                      				_t17 = E00402C77(_t40, 0x20019); // executed
                                                                      				_t33 = _t17;
                                                                      				_t18 = E00402C37(0x33);
                                                                      				 *__esi = __ebx;
                                                                      				if(_t33 == __ebx) {
                                                                      					 *(_t37 - 4) = 1;
                                                                      				} else {
                                                                      					 *(_t37 - 0x4c) = 0x800;
                                                                      					_t21 = RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c); // executed
                                                                      					if(_t21 != 0) {
                                                                      						L7:
                                                                      						 *_t35 = _t27;
                                                                      						 *(_t37 - 4) = 1;
                                                                      					} else {
                                                                      						if( *(_t37 + 8) == 4) {
                                                                      							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                      							E004061A6(__esi,  *__esi);
                                                                      						} else {
                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                      								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                      								_t35[0x7fe] = _t27;
                                                                      							} else {
                                                                      								goto L7;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					_push(_t33); // executed
                                                                      					RegCloseKey(); // executed
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *(_t37 - 4);
                                                                      				return 0;
                                                                      			}









                                                                      0x0040247e
                                                                      0x0040247e
                                                                      0x00402483
                                                                      0x0040248a
                                                                      0x0040248c
                                                                      0x00402493
                                                                      0x00402496
                                                                      0x00402885
                                                                      0x0040249c
                                                                      0x0040249f
                                                                      0x004024af
                                                                      0x004024ba
                                                                      0x004024ea
                                                                      0x004024ea
                                                                      0x004024ed
                                                                      0x004024bc
                                                                      0x004024c0
                                                                      0x004024d9
                                                                      0x004024e0
                                                                      0x004024e3
                                                                      0x004024c2
                                                                      0x004024c5
                                                                      0x004024d0
                                                                      0x00402549
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004024c5
                                                                      0x004024c0
                                                                      0x00402550
                                                                      0x00402551
                                                                      0x00402551
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024AF
                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,00000011,00000002), ref: 00402551
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CloseQueryValue
                                                                      • String ID:
                                                                      • API String ID: 3356406503-0
                                                                      • Opcode ID: f48d72986bb753f1ec7c229fa2b10609f34ca16260edc36c89876a5de0720149
                                                                      • Instruction ID: 12a56d39eb772e04bf5da2f774c5f61affeaaf74f2150d0b0e53692ad729b11e
                                                                      • Opcode Fuzzy Hash: f48d72986bb753f1ec7c229fa2b10609f34ca16260edc36c89876a5de0720149
                                                                      • Instruction Fuzzy Hash: 0C117371914209EFEF24DFA4CA595BEB6B4EF05344F20843FE046A72C0D7B84A45DB5A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E00401389(signed int _a4) {
                                                                      				intOrPtr* _t6;
                                                                      				void* _t8;
                                                                      				void* _t10;
                                                                      				signed int _t11;
                                                                      				void* _t12;
                                                                      				signed int _t16;
                                                                      				signed int _t17;
                                                                      				void* _t18;
                                                                      
                                                                      				_t17 = _a4;
                                                                      				while(_t17 >= 0) {
                                                                      					_t6 = _t17 * 0x1c +  *0x7a8a70;
                                                                      					if( *_t6 == 1) {
                                                                      						break;
                                                                      					}
                                                                      					_push(_t6); // executed
                                                                      					_t8 = E00401434(); // executed
                                                                      					if(_t8 == 0x7fffffff) {
                                                                      						return 0x7fffffff;
                                                                      					}
                                                                      					_t10 = E0040136D(_t8);
                                                                      					if(_t10 != 0) {
                                                                      						_t11 = _t10 - 1;
                                                                      						_t16 = _t17;
                                                                      						_t17 = _t11;
                                                                      						_t12 = _t11 - _t16;
                                                                      					} else {
                                                                      						_t12 = _t10 + 1;
                                                                      						_t17 = _t17 + 1;
                                                                      					}
                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                      						 *0x7a7a0c =  *0x7a7a0c + _t12;
                                                                      						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x7a7a0c, 0x7530,  *0x7a79f4), 0); // executed
                                                                      					}
                                                                      				}
                                                                      				return 0;
                                                                      			}











                                                                      0x0040138a
                                                                      0x004013fa
                                                                      0x0040139b
                                                                      0x004013a0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004013a2
                                                                      0x004013a3
                                                                      0x004013ad
                                                                      0x00000000
                                                                      0x00401404
                                                                      0x004013b0
                                                                      0x004013b7
                                                                      0x004013bd
                                                                      0x004013be
                                                                      0x004013c0
                                                                      0x004013c2
                                                                      0x004013b9
                                                                      0x004013b9
                                                                      0x004013ba
                                                                      0x004013ba
                                                                      0x004013c9
                                                                      0x004013cb
                                                                      0x004013f4
                                                                      0x004013f4
                                                                      0x004013c9
                                                                      0x00000000

                                                                      APIs
                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                      • Instruction ID: 2a828f8333626ea4f8ae47897e76cf54d119540c9549312051f7543085d76b41
                                                                      • Opcode Fuzzy Hash: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                                                      • Instruction Fuzzy Hash: 9101D132624210ABE7095B789D04B6A3698E751315F10C63BB851F66F1DA7C8C429B4D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402388(void* __ebx) {
                                                                      				void* _t10;
                                                                      				void* _t14;
                                                                      				long _t18;
                                                                      				intOrPtr _t20;
                                                                      				void* _t22;
                                                                      				void* _t23;
                                                                      
                                                                      				_t14 = __ebx;
                                                                      				_t26 =  *(_t23 - 0x18) - __ebx;
                                                                      				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                                      				if( *(_t23 - 0x18) != __ebx) {
                                                                      					_t18 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1);
                                                                      					goto L4;
                                                                      				} else {
                                                                      					_t10 = E00402C77(_t26, 2); // executed
                                                                      					_t22 = _t10;
                                                                      					if(_t22 == __ebx) {
                                                                      						L6:
                                                                      						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                      					} else {
                                                                      						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                                                      						RegCloseKey(_t22);
                                                                      						L4:
                                                                      						if(_t18 != _t14) {
                                                                      							goto L6;
                                                                      						}
                                                                      					}
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t23 - 4));
                                                                      				return 0;
                                                                      			}









                                                                      0x00402388
                                                                      0x00402388
                                                                      0x0040238b
                                                                      0x0040238e
                                                                      0x004023cf
                                                                      0x00000000
                                                                      0x00402390
                                                                      0x00402392
                                                                      0x00402397
                                                                      0x0040239b
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x004023a1
                                                                      0x004023b1
                                                                      0x004023b3
                                                                      0x004023d1
                                                                      0x004023d3
                                                                      0x00000000
                                                                      0x004023d9
                                                                      0x004023d3
                                                                      0x0040239b
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AA
                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CloseDeleteValue
                                                                      • String ID:
                                                                      • API String ID: 2831762973-0
                                                                      • Opcode ID: 6bd4b5c5ef11702df9d138bd3f7208bf59ee9a3a3f19dab29494c65629b20a7a
                                                                      • Instruction ID: 4b991d54845a8f4c2efe32c9125b9baad4d8851bb675889a970d9a4240a8a0e2
                                                                      • Opcode Fuzzy Hash: 6bd4b5c5ef11702df9d138bd3f7208bf59ee9a3a3f19dab29494c65629b20a7a
                                                                      • Instruction Fuzzy Hash: 23F0F632A041149BE710BBA49B4EABEB2A5AB44354F16003FFA02F31C1CEFC4D01876D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Window$EnableShow
                                                                      • String ID:
                                                                      • API String ID: 1136574915-0
                                                                      • Opcode ID: 3ebbc3ab9dadbc117d2673303f8d1b6626c353d20a106f085f8fc62d721b3797
                                                                      • Instruction ID: 8bed64cdced8f5e888a37b1465862a95800e92f45c41cc099ab710eb89ed01f5
                                                                      • Opcode Fuzzy Hash: 3ebbc3ab9dadbc117d2673303f8d1b6626c353d20a106f085f8fc62d721b3797
                                                                      • Instruction Fuzzy Hash: ABE09272E082008FD7549BA5AA4946D77B0EB84354720803FE112F11C1DA7848418F59
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00401573(void* __ebx) {
                                                                      				int _t4;
                                                                      				void* _t9;
                                                                      				struct HWND__* _t11;
                                                                      				struct HWND__* _t12;
                                                                      				void* _t16;
                                                                      
                                                                      				_t9 = __ebx;
                                                                      				_t11 =  *0x7a79f0; // 0x203f8
                                                                      				if(_t11 != __ebx) {
                                                                      					ShowWindow(_t11,  *(_t16 - 0x24)); // executed
                                                                      					_t4 =  *(_t16 - 0x28);
                                                                      				}
                                                                      				_t12 =  *0x7a7a04; // 0x103f2
                                                                      				if(_t12 != _t9) {
                                                                      					ShowWindow(_t12, _t4); // executed
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t16 - 4));
                                                                      				return 0;
                                                                      			}








                                                                      0x00401573
                                                                      0x00401573
                                                                      0x00401581
                                                                      0x00401587
                                                                      0x00401589
                                                                      0x00401589
                                                                      0x0040158c
                                                                      0x00401594
                                                                      0x0040159c
                                                                      0x0040159c
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • ShowWindow.USER32(000203F8,?), ref: 00401587
                                                                      • ShowWindow.USER32(000103F2), ref: 0040159C
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ShowWindow
                                                                      • String ID:
                                                                      • API String ID: 1268545403-0
                                                                      • Opcode ID: e9d257a11957cecfd478a70c41151f4352c91d381a98e1f3aa8ce5a0ad929688
                                                                      • Instruction ID: 5269699cd9b299489618f1bbb9ba152c7ba26c22ef46d1a8c5e364d85c2f5657
                                                                      • Opcode Fuzzy Hash: e9d257a11957cecfd478a70c41151f4352c91d381a98e1f3aa8ce5a0ad929688
                                                                      • Instruction Fuzzy Hash: B5E086777041049FCB19DBA8ED808AE77A6FB85310718457FE502F3690CA79AD50CF68
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00406639(signed int _a4) {
                                                                      				struct HINSTANCE__* _t5;
                                                                      				signed int _t10;
                                                                      
                                                                      				_t10 = _a4 << 3;
                                                                      				_t8 =  *(_t10 + 0x40a3e0);
                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                                      				if(_t5 != 0) {
                                                                      					L2:
                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                                      				}
                                                                      				_t5 = E004065C9(_t8); // executed
                                                                      				if(_t5 == 0) {
                                                                      					return 0;
                                                                      				}
                                                                      				goto L2;
                                                                      			}





                                                                      0x00406641
                                                                      0x00406644
                                                                      0x0040664b
                                                                      0x00406653
                                                                      0x0040665f
                                                                      0x00000000
                                                                      0x00406666
                                                                      0x00406656
                                                                      0x0040665d
                                                                      0x00000000
                                                                      0x0040666e
                                                                      0x00000000

                                                                      APIs
                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,004033C2,0000000A), ref: 0040664B
                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406666
                                                                        • Part of subcall function 004065C9: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004065E0
                                                                        • Part of subcall function 004065C9: wsprintfW.USER32 ref: 0040661B
                                                                        • Part of subcall function 004065C9: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 0040662F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                      • String ID:
                                                                      • API String ID: 2547128583-0
                                                                      • Opcode ID: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                                      • Instruction ID: 7f6190fd0785004a6ee8fc72a27bac991e5bdadb2fb285410322192917ba6648
                                                                      • Opcode Fuzzy Hash: 67dc6ca41c2bc7bd5b2f809cbb82f8f2c1b847e00e9086bd1828883d4f03c685
                                                                      • Instruction Fuzzy Hash: AFE02C322042016AC2009A30AE40C3B33A89A88310303883FFA02F2081EB398C31AAAD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E00405D51(WCHAR* _a4, long _a8, long _a12) {
                                                                      				signed int _t5;
                                                                      				void* _t6;
                                                                      
                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                      				asm("sbb ecx, ecx");
                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                      				return _t6;
                                                                      			}





                                                                      0x00405d55
                                                                      0x00405d62
                                                                      0x00405d77
                                                                      0x00405d7d

                                                                      APIs
                                                                      • GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: File$AttributesCreate
                                                                      • String ID:
                                                                      • API String ID: 415043291-0
                                                                      • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                      • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                      • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                      • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405D2C(WCHAR* _a4) {
                                                                      				signed char _t3;
                                                                      				signed char _t7;
                                                                      
                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                      				_t7 = _t3;
                                                                      				if(_t7 != 0xffffffff) {
                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                      				}
                                                                      				return _t7;
                                                                      			}





                                                                      0x00405d31
                                                                      0x00405d37
                                                                      0x00405d3c
                                                                      0x00405d45
                                                                      0x00405d45
                                                                      0x00405d4e

                                                                      APIs
                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405931,?,?,00000000,00405B07,?,?,?,?), ref: 00405D31
                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D45
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: AttributesFile
                                                                      • String ID:
                                                                      • API String ID: 3188754299-0
                                                                      • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                      • Instruction ID: 706934cb3b0fb70b74806e5ec6ddb1c8dfd6769152cd575e6ec3c276ff28a2a3
                                                                      • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                      • Instruction Fuzzy Hash: 85D01272504420AFD6512738EF0C89BBF95DB543717028B36FAE9A22F0CB304C568A98
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0040580F(WCHAR* _a4) {
                                                                      				int _t2;
                                                                      
                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                      				if(_t2 == 0) {
                                                                      					return GetLastError();
                                                                      				}
                                                                      				return 0;
                                                                      			}




                                                                      0x00405815
                                                                      0x0040581d
                                                                      0x00000000
                                                                      0x00405823
                                                                      0x00000000

                                                                      APIs
                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403343,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 00405815
                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405823
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CreateDirectoryErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1375471231-0
                                                                      • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                      • Instruction ID: 364d0df367319b35fd7f444a265edab083d6b2b9b53b3b0e5bc7a719fbea1b4c
                                                                      • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                      • Instruction Fuzzy Hash: 29C08C312105019AC7002F20EF08B173E50AB20380F058839E546E00E0CE348064D96D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 33%
                                                                      			E004027E9(intOrPtr __edx, void* __eflags) {
                                                                      				long _t8;
                                                                      				long _t10;
                                                                      				LONG* _t12;
                                                                      				void* _t14;
                                                                      				intOrPtr _t15;
                                                                      				void* _t17;
                                                                      				void* _t19;
                                                                      
                                                                      				_t15 = __edx;
                                                                      				_push(ds);
                                                                      				if(__eflags != 0) {
                                                                      					_t8 = E00402C15(2);
                                                                      					_pop(_t14);
                                                                      					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                                      					_t10 = SetFilePointer(E004061BF(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                                      					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                                      						_push(_t10);
                                                                      						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                                      						E004061A6();
                                                                      					}
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t19 - 4));
                                                                      				return 0;
                                                                      			}










                                                                      0x004027e9
                                                                      0x004027e9
                                                                      0x004027ea
                                                                      0x004027f2
                                                                      0x004027f7
                                                                      0x004027f8
                                                                      0x00402807
                                                                      0x00402810
                                                                      0x00402a61
                                                                      0x00402a62
                                                                      0x00402a65
                                                                      0x00402a65
                                                                      0x00402810
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                                        • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointerwsprintf
                                                                      • String ID:
                                                                      • API String ID: 327478801-0
                                                                      • Opcode ID: 876bb964a1d0d5fa4607f701cb9d9138871ffb593e28fb7de57c31c7f2bc0863
                                                                      • Instruction ID: 21d8c208f5d5b54c8d66c8a0ecd09dde93b5cc4591d01b86724f3e283dce4822
                                                                      • Opcode Fuzzy Hash: 876bb964a1d0d5fa4607f701cb9d9138871ffb593e28fb7de57c31c7f2bc0863
                                                                      • Instruction Fuzzy Hash: B0E06D72A00104AEDB11EBA5AE498AE7779EB80304B18803BF101F51D2CA790D128A2E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00401735() {
                                                                      				long _t5;
                                                                      				WCHAR* _t8;
                                                                      				WCHAR* _t12;
                                                                      				void* _t14;
                                                                      				long _t17;
                                                                      
                                                                      				_t5 = SearchPathW(_t8, E00402C37(0xffffffff), _t8, 0x400, _t12, _t14 + 8); // executed
                                                                      				_t17 = _t5;
                                                                      				if(_t17 == 0) {
                                                                      					 *((intOrPtr*)(_t14 - 4)) = 1;
                                                                      					 *_t12 = _t8;
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t14 - 4));
                                                                      				return 0;
                                                                      			}








                                                                      0x00401749
                                                                      0x0040174f
                                                                      0x00401751
                                                                      0x00402853
                                                                      0x0040285a
                                                                      0x0040285a
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: PathSearch
                                                                      • String ID:
                                                                      • API String ID: 2203818243-0
                                                                      • Opcode ID: 9569e51e57d1f5035a2babea3e51c58d88dd8b665ab0ef9c104b0ed0b7e65648
                                                                      • Instruction ID: 1a21f3817f07a007d07fb30ace0b1820adccec601593f7c7bbd26e2b342b2bae
                                                                      • Opcode Fuzzy Hash: 9569e51e57d1f5035a2babea3e51c58d88dd8b665ab0ef9c104b0ed0b7e65648
                                                                      • Instruction Fuzzy Hash: 33E048B2704104AAD750DBA4DE49AAA7758DF40368B20853AF111E51C1D6B45941976D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004060FA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                      				void* _t7;
                                                                      				long _t8;
                                                                      				void* _t9;
                                                                      
                                                                      				_t7 = E00406051(_a4,  &_a12);
                                                                      				if(_t7 != 0) {
                                                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                      					return _t8;
                                                                      				}
                                                                      				_t9 = 6;
                                                                      				return _t9;
                                                                      			}






                                                                      0x00406104
                                                                      0x0040610d
                                                                      0x00406123
                                                                      0x00000000
                                                                      0x00406123
                                                                      0x00406111
                                                                      0x00000000

                                                                      APIs
                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406123
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Create
                                                                      • String ID:
                                                                      • API String ID: 2289755597-0
                                                                      • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                      • Instruction ID: 1ce12e5a620d0377d06846f84a02a75369475120c61fa63bf0211ee428df1362
                                                                      • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                      • Instruction Fuzzy Hash: 67E0E6B2010109BEDF099F50DD0AD7B371DE704704F01492EFA06D4051E6B5E9706B74
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405E03(void* _a4, void* _a8, long _a12) {
                                                                      				int _t7;
                                                                      				long _t11;
                                                                      
                                                                      				_t11 = _a12;
                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                      					return 0;
                                                                      				} else {
                                                                      					return 1;
                                                                      				}
                                                                      			}





                                                                      0x00405e07
                                                                      0x00405e17
                                                                      0x00405e1f
                                                                      0x00000000
                                                                      0x00405e26
                                                                      0x00000000
                                                                      0x00405e28

                                                                      APIs
                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032BB,000000FF,0078B6D8,?,0078B6D8,?,?,00000004,00000000), ref: 00405E17
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite
                                                                      • String ID:
                                                                      • API String ID: 3934441357-0
                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                      • Instruction ID: c8204e3b8f5822b3fc4a752f4075b10d4d5d267c9e9767057f3313d1a75d1f26
                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                      • Instruction Fuzzy Hash: 38E0E632510559ABDF116F55DC00AEB775CFB05360F004436FD55E7150D671E9219BE4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405DD4(void* _a4, void* _a8, long _a12) {
                                                                      				int _t7;
                                                                      				long _t11;
                                                                      
                                                                      				_t11 = _a12;
                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                      					return 0;
                                                                      				} else {
                                                                      					return 1;
                                                                      				}
                                                                      			}





                                                                      0x00405dd8
                                                                      0x00405de8
                                                                      0x00405df0
                                                                      0x00000000
                                                                      0x00405df7
                                                                      0x00000000
                                                                      0x00405df9

                                                                      APIs
                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403305,00000000,00000000,0040314C,?,00000004,00000000,00000000,00000000), ref: 00405DE8
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FileRead
                                                                      • String ID:
                                                                      • API String ID: 2738559852-0
                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                      • Instruction ID: b9e836fab2427aaa168680a15f0f0ce7fefe47de654f12bfd99ea101fd6ea48b
                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                      • Instruction Fuzzy Hash: 7DE0EC3222425EABDF509E559C04EEB7B6DEF05360F048837FD15E7160D631E921ABA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                      
                                                                      				 *0x10004048 = _a4;
                                                                      				if(_a8 == 1) {
                                                                      					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                                      					 *0x1000405c = 0xc2;
                                                                      					 *0x1000404c = 0;
                                                                      					 *0x10004054 = 0;
                                                                      					 *0x10004068 = 0;
                                                                      					 *0x10004058 = 0;
                                                                      					 *0x10004050 = 0;
                                                                      					 *0x10004060 = 0;
                                                                      					 *0x1000405e = 0;
                                                                      				}
                                                                      				return 1;
                                                                      			}



                                                                      0x100027cb
                                                                      0x100027d0
                                                                      0x100027e0
                                                                      0x100027e8
                                                                      0x100027ef
                                                                      0x100027f4
                                                                      0x100027f9
                                                                      0x100027fe
                                                                      0x10002803
                                                                      0x10002808
                                                                      0x1000280d
                                                                      0x1000280d
                                                                      0x10002815

                                                                      APIs
                                                                      • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 544645111-0
                                                                      • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                      • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                                      • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                      • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004060CC(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                      				void* _t7;
                                                                      				long _t8;
                                                                      				void* _t9;
                                                                      
                                                                      				_t7 = E00406051(_a4,  &_a12);
                                                                      				if(_t7 != 0) {
                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                      					return _t8;
                                                                      				}
                                                                      				_t9 = 6;
                                                                      				return _t9;
                                                                      			}






                                                                      0x004060d6
                                                                      0x004060dd
                                                                      0x004060f0
                                                                      0x00000000
                                                                      0x004060f0
                                                                      0x004060e1
                                                                      0x00000000

                                                                      APIs
                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F00,?,?,0040615A,007A0F00,00000000,?,?,Call,?), ref: 004060F0
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Open
                                                                      • String ID:
                                                                      • API String ID: 71445658-0
                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                      • Instruction ID: ced63528db1e32a5bcf3a8a8acf2bd7baad3650648e26365f6afbd74657f9209
                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                      • Instruction Fuzzy Hash: BED0123208020DBBDF219F909D01FAB375DAB04354F018436FE06E4190DB76D570AB14
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004015A3() {
                                                                      				int _t5;
                                                                      				void* _t11;
                                                                      				int _t14;
                                                                      
                                                                      				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                                      				_t14 = _t5;
                                                                      				if(_t14 == 0) {
                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t11 - 4));
                                                                      				return 0;
                                                                      			}






                                                                      0x004015ae
                                                                      0x004015b4
                                                                      0x004015b6
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: AttributesFile
                                                                      • String ID:
                                                                      • API String ID: 3188754299-0
                                                                      • Opcode ID: 08a5156403fee549bc0506f5de84430d86c8d5ec8e49f19bfba7223b30da8544
                                                                      • Instruction ID: 129b57beed9750de1dc8ac5f086523220a35585882bce30df6ddda6966387252
                                                                      • Opcode Fuzzy Hash: 08a5156403fee549bc0506f5de84430d86c8d5ec8e49f19bfba7223b30da8544
                                                                      • Instruction Fuzzy Hash: DFD01272B04104DBDB51DBE4AF0859D72A5AB50364B208577E101F11D1DABD89549B19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004041F4(intOrPtr _a12) {
                                                                      				intOrPtr _v0;
                                                                      				struct HWND__* _v4;
                                                                      				int _t7;
                                                                      				void* _t8;
                                                                      				void* _t9;
                                                                      				void* _t10;
                                                                      
                                                                      				_t7 = SetDlgItemTextW(_v4, _v0 + 0x3e8, E00406281(_t8, _t9, _t10, 0, _a12)); // executed
                                                                      				return _t7;
                                                                      			}









                                                                      0x0040420e
                                                                      0x00404213

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ItemText
                                                                      • String ID:
                                                                      • API String ID: 3367045223-0
                                                                      • Opcode ID: 73c06e2a9123b891731a7ebfb9029f8f008127f7581a586f7a1d4e0a57963b9e
                                                                      • Instruction ID: f5da9590e85ea14362a2b992ac95bea4d8dfad4da802ef44e2657ae46e782bfa
                                                                      • Opcode Fuzzy Hash: 73c06e2a9123b891731a7ebfb9029f8f008127f7581a586f7a1d4e0a57963b9e
                                                                      • Instruction Fuzzy Hash: 13C04C76548200BFD682B755CC42F1FB799EF94315F04C52EB59DE11D1CA3584319A26
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00404240(int _a4) {
                                                                      				struct HWND__* _t2;
                                                                      				long _t3;
                                                                      
                                                                      				_t2 =  *0x7a79f8; // 0x103ec
                                                                      				if(_t2 != 0) {
                                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                      					return _t3;
                                                                      				}
                                                                      				return _t2;
                                                                      			}





                                                                      0x00404240
                                                                      0x00404247
                                                                      0x00404252
                                                                      0x00000000
                                                                      0x00404252
                                                                      0x00404258

                                                                      APIs
                                                                      • SendMessageW.USER32(000103EC,00000000,00000000,00000000), ref: 00404252
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                                                      • Instruction ID: 05de0a4d5a0d3ad16659c86bea74b86f68b6b4ad9b47f793b7e3caf381fa8301
                                                                      • Opcode Fuzzy Hash: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                                                      • Instruction Fuzzy Hash: 10C09BB17843017BDE109B509D49F0777585BE0741F15857D7350F50E0C674E450D61D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00403308(long _a4) {
                                                                      				long _t2;
                                                                      
                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                      				return _t2;
                                                                      			}




                                                                      0x00403316
                                                                      0x0040331c

                                                                      APIs
                                                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,00403088,?,?,00000006,00000008,0000000A), ref: 00403316
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer
                                                                      • String ID:
                                                                      • API String ID: 973152223-0
                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00404229(int _a4) {
                                                                      				long _t2;
                                                                      
                                                                      				_t2 = SendMessageW( *0x7a8a28, 0x28, _a4, 1); // executed
                                                                      				return _t2;
                                                                      			}




                                                                      0x00404237
                                                                      0x0040423d

                                                                      APIs
                                                                      • SendMessageW.USER32(00000028,?,00000001,00404054), ref: 00404237
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend
                                                                      • String ID:
                                                                      • API String ID: 3850602802-0
                                                                      • Opcode ID: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                      • Instruction ID: 5dee82f2d739acac93035fb571c052082ac1606baee7bb158d490297d0aa81d3
                                                                      • Opcode Fuzzy Hash: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                                                      • Instruction Fuzzy Hash: 99B09236190A00AADE614B40DE49F457A62A7A8701F00C029B240640B0CAB200A0DB09
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00404216(int _a4) {
                                                                      				int _t2;
                                                                      
                                                                      				_t2 = EnableWindow( *0x7a1f1c, _a4); // executed
                                                                      				return _t2;
                                                                      			}




                                                                      0x00404220
                                                                      0x00404226

                                                                      APIs
                                                                      • KiUserCallbackDispatcher.NTDLL(?,00403FED), ref: 00404220
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CallbackDispatcherUser
                                                                      • String ID:
                                                                      • API String ID: 2492992576-0
                                                                      • Opcode ID: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                                                      • Instruction ID: 2198674f4dd135e02f2a8ae7056ebba5a8e761495b22eeaea90ee2a366c7106d
                                                                      • Opcode Fuzzy Hash: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                                                      • Instruction Fuzzy Hash: 0AA002754455409FDF015B50EF048057A61B7E5741B61C469A25551074C7354461EB19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 78%
                                                                      			E00401F00() {
                                                                      				void* _t9;
                                                                      				intOrPtr _t13;
                                                                      				void* _t15;
                                                                      				void* _t17;
                                                                      				void* _t20;
                                                                      				void* _t22;
                                                                      
                                                                      				_t19 = E00402C37(_t15);
                                                                      				E004052C3(0xffffffeb, _t7); // executed
                                                                      				_t9 = E00405844(_t19); // executed
                                                                      				_t20 = _t9;
                                                                      				if(_t20 == _t15) {
                                                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                      				} else {
                                                                      					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                                                      						_t13 = E004066EA(_t17, _t20);
                                                                      						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                                                      							if(_t13 != _t15) {
                                                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                      							}
                                                                      						} else {
                                                                      							E004061A6( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                      						}
                                                                      					}
                                                                      					_push(_t20);
                                                                      					CloseHandle();
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t22 - 4));
                                                                      				return 0;
                                                                      			}









                                                                      0x00401f06
                                                                      0x00401f0b
                                                                      0x00401f11
                                                                      0x00401f16
                                                                      0x00401f1a
                                                                      0x00402885
                                                                      0x00401f20
                                                                      0x00401f23
                                                                      0x00401f26
                                                                      0x00401f2e
                                                                      0x00401f3d
                                                                      0x00401f3f
                                                                      0x00401f3f
                                                                      0x00401f30
                                                                      0x00401f34
                                                                      0x00401f34
                                                                      0x00401f2e
                                                                      0x00401f46
                                                                      0x00401f47
                                                                      0x00401f47
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000,?), ref: 004052FB
                                                                        • Part of subcall function 004052C3: lstrlenW.KERNEL32(0040323B,007A0F00,00000000,007924D8,74D0EA30,?,?,?,?,?,?,?,?,?,0040323B,00000000), ref: 0040530B
                                                                        • Part of subcall function 004052C3: lstrcatW.KERNEL32(007A0F00,0040323B), ref: 0040531E
                                                                        • Part of subcall function 004052C3: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 00405330
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405356
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405370
                                                                        • Part of subcall function 004052C3: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040537E
                                                                        • Part of subcall function 00405844: CreateProcessW.KERNELBASE ref: 0040586D
                                                                        • Part of subcall function 00405844: CloseHandle.KERNEL32(?), ref: 0040587A
                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                                        • Part of subcall function 004066EA: WaitForSingleObject.KERNEL32(?,00000064), ref: 004066FB
                                                                        • Part of subcall function 004066EA: GetExitCodeProcess.KERNEL32 ref: 0040671D
                                                                        • Part of subcall function 004061A6: wsprintfW.USER32 ref: 004061B3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                      • String ID:
                                                                      • API String ID: 2972824698-0
                                                                      • Opcode ID: e3e5f2165f3a3d450fea9edc25835cf461b00c7830f10830fdddf76544da2efc
                                                                      • Instruction ID: 4cd38a76db1ec19436dc127f491775ffefe8ed04147ea9162fb687742d6809c2
                                                                      • Opcode Fuzzy Hash: e3e5f2165f3a3d450fea9edc25835cf461b00c7830f10830fdddf76544da2efc
                                                                      • Instruction Fuzzy Hash: 63F09032905111DBCF20FBA19E849DE66B4AF01328B25457BF501F61D1C77C4E518AAE
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 96%
                                                                      			E00404C3F(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                      				struct HWND__* _v8;
                                                                      				struct HWND__* _v12;
                                                                      				signed int _v16;
                                                                      				signed int _v20;
                                                                      				intOrPtr _v24;
                                                                      				signed char* _v28;
                                                                      				long _v32;
                                                                      				signed int _v40;
                                                                      				int _v44;
                                                                      				signed int* _v56;
                                                                      				signed char* _v60;
                                                                      				signed int _v64;
                                                                      				long _v68;
                                                                      				void* _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				void* _v84;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t192;
                                                                      				intOrPtr _t195;
                                                                      				intOrPtr _t197;
                                                                      				long _t201;
                                                                      				signed int _t205;
                                                                      				signed int _t216;
                                                                      				void* _t219;
                                                                      				void* _t220;
                                                                      				int _t226;
                                                                      				signed int _t231;
                                                                      				signed int _t232;
                                                                      				signed int _t233;
                                                                      				signed int _t239;
                                                                      				signed int _t241;
                                                                      				signed char _t242;
                                                                      				signed char _t248;
                                                                      				void* _t252;
                                                                      				void* _t254;
                                                                      				signed char* _t270;
                                                                      				signed char _t271;
                                                                      				long _t276;
                                                                      				int _t282;
                                                                      				signed int _t283;
                                                                      				long _t284;
                                                                      				signed int _t287;
                                                                      				signed int _t294;
                                                                      				signed char* _t302;
                                                                      				struct HWND__* _t306;
                                                                      				int _t307;
                                                                      				signed int* _t308;
                                                                      				int _t309;
                                                                      				long _t310;
                                                                      				signed int _t311;
                                                                      				void* _t313;
                                                                      				long _t314;
                                                                      				int _t315;
                                                                      				signed int _t316;
                                                                      				void* _t318;
                                                                      
                                                                      				_t306 = _a4;
                                                                      				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                      				_v8 = GetDlgItem(_t306, 0x408);
                                                                      				_t318 = SendMessageW;
                                                                      				_v20 =  *0x7a8a68;
                                                                      				_t282 = 0;
                                                                      				_v24 =  *0x7a8a34 + 0x94;
                                                                      				if(_a8 != 0x110) {
                                                                      					L23:
                                                                      					if(_a8 != 0x405) {
                                                                      						_t285 = _a16;
                                                                      					} else {
                                                                      						_a12 = _t282;
                                                                      						_t285 = 1;
                                                                      						_a8 = 0x40f;
                                                                      						_a16 = 1;
                                                                      					}
                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                      						_v16 = _t285;
                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                      							if(( *0x7a8a3d & 0x00000002) != 0) {
                                                                      								L41:
                                                                      								if(_v16 != _t282) {
                                                                      									_t231 = _v16;
                                                                      									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                                      										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                                      									}
                                                                      									_t232 = _v16;
                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                                      										_t285 = _v20;
                                                                      										_t233 =  *(_t232 + 0x5c);
                                                                      										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                                      										} else {
                                                                      											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                                      										}
                                                                      									}
                                                                      								}
                                                                      								goto L48;
                                                                      							}
                                                                      							if(_a8 == 0x413) {
                                                                      								L33:
                                                                      								_t285 = 0 | _a8 != 0x00000413;
                                                                      								_t239 = E00404B8D(_v8, _a8 != 0x413);
                                                                      								_t311 = _t239;
                                                                      								if(_t311 >= _t282) {
                                                                      									_t88 = _v20 + 8; // 0x8
                                                                      									_t285 = _t239 * 0x818 + _t88;
                                                                      									_t241 =  *_t285;
                                                                      									if((_t241 & 0x00000010) == 0) {
                                                                      										if((_t241 & 0x00000040) == 0) {
                                                                      											_t242 = _t241 ^ 0x00000001;
                                                                      										} else {
                                                                      											_t248 = _t241 ^ 0x00000080;
                                                                      											if(_t248 >= 0) {
                                                                      												_t242 = _t248 & 0x000000fe;
                                                                      											} else {
                                                                      												_t242 = _t248 | 0x00000001;
                                                                      											}
                                                                      										}
                                                                      										 *_t285 = _t242;
                                                                      										E0040117D(_t311);
                                                                      										_a12 = _t311 + 1;
                                                                      										_a16 =  !( *0x7a8a3c) >> 0x00000008 & 0x00000001;
                                                                      										_a8 = 0x40f;
                                                                      									}
                                                                      								}
                                                                      								goto L41;
                                                                      							}
                                                                      							_t285 = _a16;
                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                      								goto L41;
                                                                      							}
                                                                      							goto L33;
                                                                      						} else {
                                                                      							goto L48;
                                                                      						}
                                                                      					} else {
                                                                      						L48:
                                                                      						if(_a8 != 0x111) {
                                                                      							L56:
                                                                      							if(_a8 == 0x200) {
                                                                      								SendMessageW(_v8, 0x200, _t282, _t282);
                                                                      							}
                                                                      							if(_a8 == 0x40b) {
                                                                      								_t219 =  *0x7a1f04;
                                                                      								if(_t219 != _t282) {
                                                                      									ImageList_Destroy(_t219);
                                                                      								}
                                                                      								_t220 =  *0x7a1f18;
                                                                      								if(_t220 != _t282) {
                                                                      									GlobalFree(_t220);
                                                                      								}
                                                                      								 *0x7a1f04 = _t282;
                                                                      								 *0x7a1f18 = _t282;
                                                                      								 *0x7a8aa0 = _t282;
                                                                      							}
                                                                      							if(_a8 != 0x40f) {
                                                                      								L88:
                                                                      								if(_a8 == 0x420 && ( *0x7a8a3d & 0x00000001) != 0) {
                                                                      									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                      									ShowWindow(_v8, _t307);
                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                      								}
                                                                      								goto L91;
                                                                      							} else {
                                                                      								E004011EF(_t285, _t282, _t282);
                                                                      								_t192 = _a12;
                                                                      								if(_t192 != _t282) {
                                                                      									if(_t192 != 0xffffffff) {
                                                                      										_t192 = _t192 - 1;
                                                                      									}
                                                                      									_push(_t192);
                                                                      									_push(8);
                                                                      									E00404C0D();
                                                                      								}
                                                                      								if(_a16 == _t282) {
                                                                      									L75:
                                                                      									E004011EF(_t285, _t282, _t282);
                                                                      									_v32 =  *0x7a1f18;
                                                                      									_t195 =  *0x7a8a68;
                                                                      									_v60 = 0xf030;
                                                                      									_v20 = _t282;
                                                                      									if( *0x7a8a6c <= _t282) {
                                                                      										L86:
                                                                      										InvalidateRect(_v8, _t282, 1);
                                                                      										_t197 =  *0x7a79fc; // 0xa44356
                                                                      										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                                      											E00404B48(0x3ff, 0xfffffffb, E00404B60(5));
                                                                      										}
                                                                      										goto L88;
                                                                      									}
                                                                      									_t308 = _t195 + 8;
                                                                      									do {
                                                                      										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                      										if(_t201 != _t282) {
                                                                      											_t287 =  *_t308;
                                                                      											_v68 = _t201;
                                                                      											_v72 = 8;
                                                                      											if((_t287 & 0x00000001) != 0) {
                                                                      												_v72 = 9;
                                                                      												_v56 =  &(_t308[4]);
                                                                      												_t308[0] = _t308[0] & 0x000000fe;
                                                                      											}
                                                                      											if((_t287 & 0x00000040) == 0) {
                                                                      												_t205 = (_t287 & 0x00000001) + 1;
                                                                      												if((_t287 & 0x00000010) != 0) {
                                                                      													_t205 = _t205 + 3;
                                                                      												}
                                                                      											} else {
                                                                      												_t205 = 3;
                                                                      											}
                                                                      											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                      											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                      											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                                      										}
                                                                      										_v20 = _v20 + 1;
                                                                      										_t308 =  &(_t308[0x206]);
                                                                      									} while (_v20 <  *0x7a8a6c);
                                                                      									goto L86;
                                                                      								} else {
                                                                      									_t309 = E004012E2( *0x7a1f18);
                                                                      									E00401299(_t309);
                                                                      									_t216 = 0;
                                                                      									_t285 = 0;
                                                                      									if(_t309 <= _t282) {
                                                                      										L74:
                                                                      										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                                      										_a16 = _t309;
                                                                      										_a8 = 0x420;
                                                                      										goto L75;
                                                                      									} else {
                                                                      										goto L71;
                                                                      									}
                                                                      									do {
                                                                      										L71:
                                                                      										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                      											_t285 = _t285 + 1;
                                                                      										}
                                                                      										_t216 = _t216 + 1;
                                                                      									} while (_t216 < _t309);
                                                                      									goto L74;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                      							goto L91;
                                                                      						} else {
                                                                      							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                                      							if(_t226 == 0xffffffff) {
                                                                      								goto L91;
                                                                      							}
                                                                      							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                                      							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                      								_t310 = 0x20;
                                                                      							}
                                                                      							E00401299(_t310);
                                                                      							SendMessageW(_a4, 0x420, _t282, _t310);
                                                                      							_a12 = _a12 | 0xffffffff;
                                                                      							_a16 = _t282;
                                                                      							_a8 = 0x40f;
                                                                      							goto L56;
                                                                      						}
                                                                      					}
                                                                      				} else {
                                                                      					_v32 = 0;
                                                                      					_v16 = 2;
                                                                      					 *0x7a8aa0 = _t306;
                                                                      					 *0x7a1f18 = GlobalAlloc(0x40,  *0x7a8a6c << 2);
                                                                      					_t252 = LoadBitmapW( *0x7a8a20, 0x6e);
                                                                      					 *0x7a1f0c =  *0x7a1f0c | 0xffffffff;
                                                                      					_t313 = _t252;
                                                                      					 *0x7a1f14 = SetWindowLongW(_v8, 0xfffffffc, E00405237);
                                                                      					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                      					 *0x7a1f04 = _t254;
                                                                      					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                      					SendMessageW(_v8, 0x1109, 2,  *0x7a1f04);
                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                      					}
                                                                      					DeleteObject(_t313);
                                                                      					_t314 = 0;
                                                                      					do {
                                                                      						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                      						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                      							if(_t314 != 0x20) {
                                                                      								_v16 = _t282;
                                                                      							}
                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E00406281(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                                      						}
                                                                      						_t314 = _t314 + 1;
                                                                      					} while (_t314 < 0x21);
                                                                      					_t315 = _a16;
                                                                      					_t283 = _v16;
                                                                      					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                      					_push(0x15);
                                                                      					E004041F4(_a4);
                                                                      					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                      					_push(0x16);
                                                                      					E004041F4(_a4);
                                                                      					_t316 = 0;
                                                                      					_t284 = 0;
                                                                      					if( *0x7a8a6c <= 0) {
                                                                      						L19:
                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                      						goto L20;
                                                                      					} else {
                                                                      						_t302 = _v20 + 8;
                                                                      						_v28 = _t302;
                                                                      						do {
                                                                      							_t270 =  &(_t302[0x10]);
                                                                      							if( *_t270 != 0) {
                                                                      								_v60 = _t270;
                                                                      								_t271 =  *_t302;
                                                                      								_t294 = 0x20;
                                                                      								_v84 = _t284;
                                                                      								_v80 = 0xffff0002;
                                                                      								_v76 = 0xd;
                                                                      								_v64 = _t294;
                                                                      								_v40 = _t316;
                                                                      								_v68 = _t271 & _t294;
                                                                      								if((_t271 & 0x00000002) == 0) {
                                                                      									if((_t271 & 0x00000004) == 0) {
                                                                      										 *( *0x7a1f18 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                      									} else {
                                                                      										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                                      									}
                                                                      								} else {
                                                                      									_v76 = 0x4d;
                                                                      									_v44 = 1;
                                                                      									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                      									_v32 = 1;
                                                                      									 *( *0x7a1f18 + _t316 * 4) = _t276;
                                                                      									_t284 =  *( *0x7a1f18 + _t316 * 4);
                                                                      								}
                                                                      							}
                                                                      							_t316 = _t316 + 1;
                                                                      							_t302 =  &(_v28[0x818]);
                                                                      							_v28 = _t302;
                                                                      						} while (_t316 <  *0x7a8a6c);
                                                                      						if(_v32 != 0) {
                                                                      							L20:
                                                                      							if(_v16 != 0) {
                                                                      								E00404229(_v8);
                                                                      								_t282 = 0;
                                                                      								goto L23;
                                                                      							} else {
                                                                      								ShowWindow(_v12, 5);
                                                                      								E00404229(_v12);
                                                                      								L91:
                                                                      								return E0040425B(_a8, _a12, _a16);
                                                                      							}
                                                                      						}
                                                                      						goto L19;
                                                                      					}
                                                                      				}
                                                                      			}





























































                                                                      0x00404c4e
                                                                      0x00404c5f
                                                                      0x00404c64
                                                                      0x00404c6c
                                                                      0x00404c72
                                                                      0x00404c7a
                                                                      0x00404c88
                                                                      0x00404c8b
                                                                      0x00404eac
                                                                      0x00404eb3
                                                                      0x00404ec7
                                                                      0x00404eb5
                                                                      0x00404eb7
                                                                      0x00404eba
                                                                      0x00404ebb
                                                                      0x00404ec2
                                                                      0x00404ec2
                                                                      0x00404ed3
                                                                      0x00404ee1
                                                                      0x00404ee4
                                                                      0x00404efa
                                                                      0x00404f6f
                                                                      0x00404f72
                                                                      0x00404f74
                                                                      0x00404f7e
                                                                      0x00404f8c
                                                                      0x00404f8c
                                                                      0x00404f8e
                                                                      0x00404f98
                                                                      0x00404f9e
                                                                      0x00404fa1
                                                                      0x00404fa4
                                                                      0x00404fbf
                                                                      0x00404fa6
                                                                      0x00404fb0
                                                                      0x00404fb0
                                                                      0x00404fa4
                                                                      0x00404f98
                                                                      0x00000000
                                                                      0x00404f72
                                                                      0x00404eff
                                                                      0x00404f0a
                                                                      0x00404f0f
                                                                      0x00404f16
                                                                      0x00404f1b
                                                                      0x00404f1f
                                                                      0x00404f2a
                                                                      0x00404f2a
                                                                      0x00404f2e
                                                                      0x00404f32
                                                                      0x00404f36
                                                                      0x00404f49
                                                                      0x00404f38
                                                                      0x00404f38
                                                                      0x00404f3f
                                                                      0x00404f45
                                                                      0x00404f41
                                                                      0x00404f41
                                                                      0x00404f41
                                                                      0x00404f3f
                                                                      0x00404f4d
                                                                      0x00404f4f
                                                                      0x00404f62
                                                                      0x00404f65
                                                                      0x00404f68
                                                                      0x00404f68
                                                                      0x00404f32
                                                                      0x00000000
                                                                      0x00404f1f
                                                                      0x00404f01
                                                                      0x00404f08
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404fc2
                                                                      0x00404fc2
                                                                      0x00404fc9
                                                                      0x0040503a
                                                                      0x00405042
                                                                      0x0040504a
                                                                      0x0040504a
                                                                      0x00405053
                                                                      0x00405055
                                                                      0x0040505c
                                                                      0x0040505f
                                                                      0x0040505f
                                                                      0x00405065
                                                                      0x0040506c
                                                                      0x0040506f
                                                                      0x0040506f
                                                                      0x00405075
                                                                      0x0040507b
                                                                      0x00405081
                                                                      0x00405081
                                                                      0x0040508e
                                                                      0x004051e4
                                                                      0x004051eb
                                                                      0x00405208
                                                                      0x0040520e
                                                                      0x00405220
                                                                      0x00405220
                                                                      0x00000000
                                                                      0x00405094
                                                                      0x00405096
                                                                      0x0040509b
                                                                      0x004050a0
                                                                      0x004050a5
                                                                      0x004050a7
                                                                      0x004050a7
                                                                      0x004050a8
                                                                      0x004050a9
                                                                      0x004050ab
                                                                      0x004050ab
                                                                      0x004050b3
                                                                      0x004050f4
                                                                      0x004050f6
                                                                      0x00405106
                                                                      0x00405109
                                                                      0x0040510e
                                                                      0x00405115
                                                                      0x00405118
                                                                      0x004051ba
                                                                      0x004051c0
                                                                      0x004051c6
                                                                      0x004051ce
                                                                      0x004051df
                                                                      0x004051df
                                                                      0x00000000
                                                                      0x004051ce
                                                                      0x0040511e
                                                                      0x00405121
                                                                      0x00405127
                                                                      0x0040512c
                                                                      0x0040512e
                                                                      0x00405130
                                                                      0x00405136
                                                                      0x0040513d
                                                                      0x00405142
                                                                      0x00405149
                                                                      0x0040514c
                                                                      0x0040514c
                                                                      0x00405153
                                                                      0x0040515f
                                                                      0x00405163
                                                                      0x00405165
                                                                      0x00405165
                                                                      0x00405155
                                                                      0x00405157
                                                                      0x00405157
                                                                      0x00405185
                                                                      0x00405191
                                                                      0x004051a0
                                                                      0x004051a0
                                                                      0x004051a2
                                                                      0x004051a5
                                                                      0x004051ae
                                                                      0x00000000
                                                                      0x004050b5
                                                                      0x004050c0
                                                                      0x004050c3
                                                                      0x004050c8
                                                                      0x004050ca
                                                                      0x004050ce
                                                                      0x004050de
                                                                      0x004050e8
                                                                      0x004050ea
                                                                      0x004050ed
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004050d0
                                                                      0x004050d0
                                                                      0x004050d6
                                                                      0x004050d8
                                                                      0x004050d8
                                                                      0x004050d9
                                                                      0x004050da
                                                                      0x00000000
                                                                      0x004050d0
                                                                      0x004050b3
                                                                      0x0040508e
                                                                      0x00404fd1
                                                                      0x00000000
                                                                      0x00404fe7
                                                                      0x00404ff1
                                                                      0x00404ff6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405008
                                                                      0x0040500d
                                                                      0x00405019
                                                                      0x00405019
                                                                      0x0040501b
                                                                      0x0040502a
                                                                      0x0040502c
                                                                      0x00405030
                                                                      0x00405033
                                                                      0x00000000
                                                                      0x00405033
                                                                      0x00404fd1
                                                                      0x00404c91
                                                                      0x00404c96
                                                                      0x00404c9f
                                                                      0x00404ca6
                                                                      0x00404cb4
                                                                      0x00404cbf
                                                                      0x00404cc5
                                                                      0x00404cd3
                                                                      0x00404ce7
                                                                      0x00404cec
                                                                      0x00404cf9
                                                                      0x00404cfe
                                                                      0x00404d14
                                                                      0x00404d25
                                                                      0x00404d32
                                                                      0x00404d32
                                                                      0x00404d35
                                                                      0x00404d3b
                                                                      0x00404d3d
                                                                      0x00404d40
                                                                      0x00404d45
                                                                      0x00404d4a
                                                                      0x00404d4c
                                                                      0x00404d4c
                                                                      0x00404d6c
                                                                      0x00404d6c
                                                                      0x00404d6e
                                                                      0x00404d6f
                                                                      0x00404d74
                                                                      0x00404d77
                                                                      0x00404d7a
                                                                      0x00404d7e
                                                                      0x00404d83
                                                                      0x00404d88
                                                                      0x00404d8c
                                                                      0x00404d91
                                                                      0x00404d96
                                                                      0x00404d98
                                                                      0x00404da0
                                                                      0x00404e6b
                                                                      0x00404e7e
                                                                      0x00000000
                                                                      0x00404da6
                                                                      0x00404da9
                                                                      0x00404dac
                                                                      0x00404daf
                                                                      0x00404daf
                                                                      0x00404db6
                                                                      0x00404dbc
                                                                      0x00404dbf
                                                                      0x00404dc5
                                                                      0x00404dc6
                                                                      0x00404dcb
                                                                      0x00404dd4
                                                                      0x00404ddb
                                                                      0x00404dde
                                                                      0x00404de1
                                                                      0x00404de4
                                                                      0x00404e20
                                                                      0x00404e49
                                                                      0x00404e22
                                                                      0x00404e2f
                                                                      0x00404e2f
                                                                      0x00404de6
                                                                      0x00404de9
                                                                      0x00404df8
                                                                      0x00404e02
                                                                      0x00404e0a
                                                                      0x00404e11
                                                                      0x00404e19
                                                                      0x00404e19
                                                                      0x00404de4
                                                                      0x00404e4f
                                                                      0x00404e50
                                                                      0x00404e5c
                                                                      0x00404e5c
                                                                      0x00404e69
                                                                      0x00404e84
                                                                      0x00404e88
                                                                      0x00404ea5
                                                                      0x00404eaa
                                                                      0x00000000
                                                                      0x00404e8a
                                                                      0x00404e8f
                                                                      0x00404e98
                                                                      0x00405222
                                                                      0x00405234
                                                                      0x00405234
                                                                      0x00404e88
                                                                      0x00000000
                                                                      0x00404e69
                                                                      0x00404da0

                                                                      APIs
                                                                      • GetDlgItem.USER32 ref: 00404C57
                                                                      • GetDlgItem.USER32 ref: 00404C62
                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CAC
                                                                      • LoadBitmapW.USER32 ref: 00404CBF
                                                                      • SetWindowLongW.USER32(?,000000FC,00405237), ref: 00404CD8
                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404CEC
                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404CFE
                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404D14
                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D20
                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D32
                                                                      • DeleteObject.GDI32(00000000), ref: 00404D35
                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D60
                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D6C
                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E02
                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E2D
                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E41
                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404E70
                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404E7E
                                                                      • ShowWindow.USER32(?,00000005), ref: 00404E8F
                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404F8C
                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404FF1
                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405006
                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040502A
                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040504A
                                                                      • ImageList_Destroy.COMCTL32(?), ref: 0040505F
                                                                      • GlobalFree.KERNEL32 ref: 0040506F
                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004050E8
                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405191
                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051A0
                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004051C0
                                                                      • ShowWindow.USER32(?,00000000), ref: 0040520E
                                                                      • GetDlgItem.USER32 ref: 00405219
                                                                      • ShowWindow.USER32(00000000), ref: 00405220
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                      • String ID: $M$N
                                                                      • API String ID: 1638840714-813528018
                                                                      • Opcode ID: 3a065da173285f1f182fdd49ba7757fd88bc70b821c0668bae6bbd6556af28ae
                                                                      • Instruction ID: 12ef5a05c60c6c20dcbbeb1066bc3531ea5280fcb44ea9637735f2a88fa268fa
                                                                      • Opcode Fuzzy Hash: 3a065da173285f1f182fdd49ba7757fd88bc70b821c0668bae6bbd6556af28ae
                                                                      • Instruction Fuzzy Hash: 670260B0900209EFEB109F64DD85AAE7BB5FB85314F10817AF610BA2E1DB799D41CF58
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 78%
                                                                      			E004046C3(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				long _v16;
                                                                      				long _v20;
                                                                      				long _v24;
                                                                      				char _v28;
                                                                      				intOrPtr _v32;
                                                                      				long _v36;
                                                                      				char _v40;
                                                                      				unsigned int _v44;
                                                                      				signed int _v48;
                                                                      				WCHAR* _v56;
                                                                      				intOrPtr _v60;
                                                                      				intOrPtr _v64;
                                                                      				intOrPtr _v68;
                                                                      				WCHAR* _v72;
                                                                      				void _v76;
                                                                      				struct HWND__* _v80;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				intOrPtr _t82;
                                                                      				long _t87;
                                                                      				short* _t89;
                                                                      				void* _t95;
                                                                      				signed int _t96;
                                                                      				int _t109;
                                                                      				signed short _t114;
                                                                      				signed int _t118;
                                                                      				struct HWND__** _t122;
                                                                      				intOrPtr* _t138;
                                                                      				WCHAR* _t146;
                                                                      				intOrPtr _t147;
                                                                      				unsigned int _t150;
                                                                      				signed int _t152;
                                                                      				unsigned int _t156;
                                                                      				signed int _t158;
                                                                      				signed int* _t159;
                                                                      				signed int* _t160;
                                                                      				struct HWND__* _t166;
                                                                      				struct HWND__* _t167;
                                                                      				int _t169;
                                                                      				unsigned int _t197;
                                                                      
                                                                      				_t156 = __edx;
                                                                      				_t82 =  *0x7a0ef8; // 0xa418ec
                                                                      				_v32 = _t82;
                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x7a9000;
                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                      				if(_a8 == 0x40b) {
                                                                      					E004058A5(0x3fb, _t146);
                                                                      					E004064F3(_t146);
                                                                      				}
                                                                      				_t167 = _a4;
                                                                      				if(_a8 != 0x110) {
                                                                      					L8:
                                                                      					if(_a8 != 0x111) {
                                                                      						L20:
                                                                      						if(_a8 == 0x40f) {
                                                                      							L22:
                                                                      							_v8 = _v8 & 0x00000000;
                                                                      							_v12 = _v12 & 0x00000000;
                                                                      							E004058A5(0x3fb, _t146);
                                                                      							if(E00405C38(_t186, _t146) == 0) {
                                                                      								_v8 = 1;
                                                                      							}
                                                                      							E0040625F(0x79fef0, _t146);
                                                                      							_t87 = E00406639(1);
                                                                      							_v16 = _t87;
                                                                      							if(_t87 == 0) {
                                                                      								L30:
                                                                      								E0040625F(0x79fef0, _t146);
                                                                      								_t89 = E00405BDB(0x79fef0);
                                                                      								_t158 = 0;
                                                                      								if(_t89 != 0) {
                                                                      									 *_t89 = 0;
                                                                      								}
                                                                      								if(GetDiskFreeSpaceW(0x79fef0,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                      									goto L35;
                                                                      								} else {
                                                                      									_t169 = 0x400;
                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                      									asm("cdq");
                                                                      									_v48 = _t109;
                                                                      									_v44 = _t156;
                                                                      									_v12 = 1;
                                                                      									goto L36;
                                                                      								}
                                                                      							} else {
                                                                      								_t159 = 0;
                                                                      								if(0 == 0x79fef0) {
                                                                      									goto L30;
                                                                      								} else {
                                                                      									goto L26;
                                                                      								}
                                                                      								while(1) {
                                                                      									L26:
                                                                      									_t114 = _v16(0x79fef0,  &_v48,  &_v28,  &_v40);
                                                                      									if(_t114 != 0) {
                                                                      										break;
                                                                      									}
                                                                      									if(_t159 != 0) {
                                                                      										 *_t159 =  *_t159 & _t114;
                                                                      									}
                                                                      									_t160 = E00405B7C(0x79fef0);
                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                      									_t159 = _t160;
                                                                      									 *_t159 = 0x5c;
                                                                      									if(_t159 != 0x79fef0) {
                                                                      										continue;
                                                                      									} else {
                                                                      										goto L30;
                                                                      									}
                                                                      								}
                                                                      								_t150 = _v44;
                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                      								_v44 = _t150 >> 0xa;
                                                                      								_v12 = 1;
                                                                      								_t158 = 0;
                                                                      								__eflags = 0;
                                                                      								L35:
                                                                      								_t169 = 0x400;
                                                                      								L36:
                                                                      								_t95 = E00404B60(5);
                                                                      								if(_v12 != _t158) {
                                                                      									_t197 = _v44;
                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                      										_v8 = 2;
                                                                      									}
                                                                      								}
                                                                      								_t147 =  *0x7a79fc; // 0xa44356
                                                                      								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                      									E00404B48(0x3ff, 0xfffffffb, _t95);
                                                                      									if(_v12 == _t158) {
                                                                      										SetDlgItemTextW(_a4, _t169, 0x79fee0);
                                                                      									} else {
                                                                      										E00404A7F(_t169, 0xfffffffc, _v48, _v44);
                                                                      									}
                                                                      								}
                                                                      								_t96 = _v8;
                                                                      								 *0x7a8ae4 = _t96;
                                                                      								if(_t96 == _t158) {
                                                                      									_v8 = E0040140B(7);
                                                                      								}
                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                      									_v8 = _t158;
                                                                      								}
                                                                      								E00404216(0 | _v8 == _t158);
                                                                      								if(_v8 == _t158 &&  *0x7a1f10 == _t158) {
                                                                      									E0040461C();
                                                                      								}
                                                                      								 *0x7a1f10 = _t158;
                                                                      								goto L53;
                                                                      							}
                                                                      						}
                                                                      						_t186 = _a8 - 0x405;
                                                                      						if(_a8 != 0x405) {
                                                                      							goto L53;
                                                                      						}
                                                                      						goto L22;
                                                                      					}
                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                      					if(_t118 != 0x3fb) {
                                                                      						L12:
                                                                      						if(_t118 == 0x3e9) {
                                                                      							_t152 = 7;
                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                      							_v80 = _t167;
                                                                      							_v72 = 0x7a1f20;
                                                                      							_v60 = E00404A19;
                                                                      							_v56 = _t146;
                                                                      							_v68 = E00406281(_t146, 0x7a1f20, _t167, 0x7a06f8, _v12);
                                                                      							_t122 =  &_v80;
                                                                      							_v64 = 0x41;
                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                      							if(_t122 == 0) {
                                                                      								_a8 = 0x40f;
                                                                      							} else {
                                                                      								__imp__CoTaskMemFree(_t122);
                                                                      								E00405B30(_t146);
                                                                      								_t125 =  *((intOrPtr*)( *0x7a8a34 + 0x11c));
                                                                      								if( *((intOrPtr*)( *0x7a8a34 + 0x11c)) != 0 && _t146 == L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated") {
                                                                      									E00406281(_t146, 0x7a1f20, _t167, 0, _t125);
                                                                      									if(lstrcmpiW(0x7a69c0, 0x7a1f20) != 0) {
                                                                      										lstrcatW(_t146, 0x7a69c0);
                                                                      									}
                                                                      								}
                                                                      								 *0x7a1f10 =  *0x7a1f10 + 1;
                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                      							}
                                                                      						}
                                                                      						goto L20;
                                                                      					}
                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                      						goto L53;
                                                                      					}
                                                                      					_a8 = 0x40f;
                                                                      					goto L12;
                                                                      				} else {
                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                      					if(E00405BA7(_t146) != 0 && E00405BDB(_t146) == 0) {
                                                                      						E00405B30(_t146);
                                                                      					}
                                                                      					 *0x7a79f8 = _t167;
                                                                      					SetWindowTextW(_t166, _t146);
                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                      					_push(1);
                                                                      					E004041F4(_t167);
                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                      					_push(0x14);
                                                                      					E004041F4(_t167);
                                                                      					E00404229(_t166);
                                                                      					_t138 = E00406639(7);
                                                                      					if(_t138 == 0) {
                                                                      						L53:
                                                                      						return E0040425B(_a8, _a12, _a16);
                                                                      					} else {
                                                                      						 *_t138(_t166, 1);
                                                                      						goto L8;
                                                                      					}
                                                                      				}
                                                                      			}














































                                                                      0x004046c3
                                                                      0x004046c9
                                                                      0x004046cf
                                                                      0x004046dc
                                                                      0x004046ea
                                                                      0x004046ed
                                                                      0x004046f5
                                                                      0x004046fb
                                                                      0x004046fb
                                                                      0x00404707
                                                                      0x0040470a
                                                                      0x00404778
                                                                      0x0040477f
                                                                      0x00404856
                                                                      0x0040485d
                                                                      0x0040486c
                                                                      0x0040486c
                                                                      0x00404870
                                                                      0x0040487a
                                                                      0x00404887
                                                                      0x00404889
                                                                      0x00404889
                                                                      0x00404897
                                                                      0x0040489e
                                                                      0x004048a5
                                                                      0x004048a8
                                                                      0x004048e4
                                                                      0x004048e6
                                                                      0x004048ec
                                                                      0x004048f1
                                                                      0x004048f5
                                                                      0x004048f7
                                                                      0x004048f7
                                                                      0x00404913
                                                                      0x00000000
                                                                      0x00404915
                                                                      0x00404918
                                                                      0x00404926
                                                                      0x0040492c
                                                                      0x0040492d
                                                                      0x00404930
                                                                      0x00404933
                                                                      0x00000000
                                                                      0x00404933
                                                                      0x004048aa
                                                                      0x004048ac
                                                                      0x004048b0
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004048b2
                                                                      0x004048b2
                                                                      0x004048bf
                                                                      0x004048c4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004048c8
                                                                      0x004048ca
                                                                      0x004048ca
                                                                      0x004048d3
                                                                      0x004048d5
                                                                      0x004048da
                                                                      0x004048dd
                                                                      0x004048e2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004048e2
                                                                      0x0040493f
                                                                      0x00404949
                                                                      0x0040494c
                                                                      0x0040494f
                                                                      0x00404956
                                                                      0x00404956
                                                                      0x00404958
                                                                      0x00404958
                                                                      0x0040495d
                                                                      0x0040495f
                                                                      0x00404967
                                                                      0x0040496e
                                                                      0x00404970
                                                                      0x0040497b
                                                                      0x0040497b
                                                                      0x00404970
                                                                      0x00404982
                                                                      0x0040498b
                                                                      0x00404995
                                                                      0x0040499d
                                                                      0x004049b8
                                                                      0x0040499f
                                                                      0x004049a8
                                                                      0x004049a8
                                                                      0x0040499d
                                                                      0x004049bd
                                                                      0x004049c2
                                                                      0x004049c7
                                                                      0x004049d0
                                                                      0x004049d0
                                                                      0x004049d9
                                                                      0x004049db
                                                                      0x004049db
                                                                      0x004049e7
                                                                      0x004049ef
                                                                      0x004049f9
                                                                      0x004049f9
                                                                      0x004049fe
                                                                      0x00000000
                                                                      0x004049fe
                                                                      0x004048a8
                                                                      0x0040485f
                                                                      0x00404866
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404866
                                                                      0x00404785
                                                                      0x0040478e
                                                                      0x004047a8
                                                                      0x004047ad
                                                                      0x004047b7
                                                                      0x004047be
                                                                      0x004047ca
                                                                      0x004047cd
                                                                      0x004047d0
                                                                      0x004047d7
                                                                      0x004047df
                                                                      0x004047e2
                                                                      0x004047e6
                                                                      0x004047ed
                                                                      0x004047f5
                                                                      0x0040484f
                                                                      0x004047f7
                                                                      0x004047f8
                                                                      0x004047ff
                                                                      0x00404809
                                                                      0x00404811
                                                                      0x0040481e
                                                                      0x00404832
                                                                      0x00404836
                                                                      0x00404836
                                                                      0x00404832
                                                                      0x0040483b
                                                                      0x00404848
                                                                      0x00404848
                                                                      0x004047f5
                                                                      0x00000000
                                                                      0x004047ad
                                                                      0x0040479b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004047a1
                                                                      0x00000000
                                                                      0x0040470c
                                                                      0x00404719
                                                                      0x00404722
                                                                      0x0040472f
                                                                      0x0040472f
                                                                      0x00404736
                                                                      0x0040473c
                                                                      0x00404745
                                                                      0x00404748
                                                                      0x0040474b
                                                                      0x00404753
                                                                      0x00404756
                                                                      0x00404759
                                                                      0x0040475f
                                                                      0x00404766
                                                                      0x0040476d
                                                                      0x00404a04
                                                                      0x00404a16
                                                                      0x00404773
                                                                      0x00404776
                                                                      0x00000000
                                                                      0x00404776
                                                                      0x0040476d

                                                                      APIs
                                                                      • GetDlgItem.USER32 ref: 00404712
                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040473C
                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 004047ED
                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004047F8
                                                                      • lstrcmpiW.KERNEL32(Call,007A1F20,00000000,?,?), ref: 0040482A
                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404836
                                                                      • SetDlgItemTextW.USER32 ref: 00404848
                                                                        • Part of subcall function 004058A5: GetDlgItemTextW.USER32 ref: 004058B8
                                                                        • Part of subcall function 004064F3: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 00406556
                                                                        • Part of subcall function 004064F3: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406565
                                                                        • Part of subcall function 004064F3: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 0040656A
                                                                        • Part of subcall function 004064F3: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 0040657D
                                                                      • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,00000001,0079FEF0,?,?,000003FB,?), ref: 0040490B
                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404926
                                                                        • Part of subcall function 00404A7F: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B20
                                                                        • Part of subcall function 00404A7F: wsprintfW.USER32 ref: 00404B29
                                                                        • Part of subcall function 00404A7F: SetDlgItemTextW.USER32 ref: 00404B3C
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                      • String ID: A$C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated$Call
                                                                      • API String ID: 2624150263-2300238747
                                                                      • Opcode ID: d51832195b8407123dedbb082ffaa1d348f5dfd198bd9c85db8b114916822c7c
                                                                      • Instruction ID: 1a43a6be4abc44de482ff05cd7d85368efa207dbef88ee5e6ca465c7332a2ce1
                                                                      • Opcode Fuzzy Hash: d51832195b8407123dedbb082ffaa1d348f5dfd198bd9c85db8b114916822c7c
                                                                      • Instruction Fuzzy Hash: B0A1AEF1900209ABDB11AFA5CD45AAFB7B8EF84314F10843BF611B62D1DB7C99418B69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 95%
                                                                      			E10001B18() {
                                                                      				signed int _v8;
                                                                      				signed int _v12;
                                                                      				signed int _v16;
                                                                      				signed int _v20;
                                                                      				WCHAR* _v24;
                                                                      				WCHAR* _v28;
                                                                      				signed int _v32;
                                                                      				signed int _v36;
                                                                      				signed int _v40;
                                                                      				WCHAR* _v44;
                                                                      				signed int _v48;
                                                                      				void* _v52;
                                                                      				intOrPtr _v56;
                                                                      				WCHAR* _t199;
                                                                      				signed int _t202;
                                                                      				void* _t204;
                                                                      				void* _t206;
                                                                      				WCHAR* _t208;
                                                                      				void* _t216;
                                                                      				struct HINSTANCE__* _t217;
                                                                      				struct HINSTANCE__* _t218;
                                                                      				struct HINSTANCE__* _t220;
                                                                      				signed short _t222;
                                                                      				struct HINSTANCE__* _t225;
                                                                      				struct HINSTANCE__* _t227;
                                                                      				void* _t228;
                                                                      				intOrPtr* _t229;
                                                                      				void* _t240;
                                                                      				signed char _t241;
                                                                      				signed int _t242;
                                                                      				struct HINSTANCE__* _t248;
                                                                      				void* _t249;
                                                                      				signed int _t251;
                                                                      				short* _t253;
                                                                      				signed int _t259;
                                                                      				void* _t260;
                                                                      				signed int _t263;
                                                                      				signed int _t266;
                                                                      				signed int _t267;
                                                                      				signed int _t272;
                                                                      				signed int _t273;
                                                                      				signed int _t274;
                                                                      				signed int _t275;
                                                                      				void* _t278;
                                                                      				void* _t282;
                                                                      				struct HINSTANCE__* _t284;
                                                                      				signed int _t287;
                                                                      				void _t288;
                                                                      				signed int _t289;
                                                                      				signed int _t301;
                                                                      				signed int _t302;
                                                                      				signed short _t308;
                                                                      				signed int _t309;
                                                                      				WCHAR* _t310;
                                                                      				WCHAR* _t312;
                                                                      				WCHAR* _t313;
                                                                      				struct HINSTANCE__* _t314;
                                                                      				void* _t316;
                                                                      				signed int _t318;
                                                                      				void* _t319;
                                                                      
                                                                      				_t284 = 0;
                                                                      				_v32 = 0;
                                                                      				_v36 = 0;
                                                                      				_v16 = 0;
                                                                      				_v8 = 0;
                                                                      				_v40 = 0;
                                                                      				_t319 = 0;
                                                                      				_v48 = 0;
                                                                      				_t199 = E1000121B();
                                                                      				_v24 = _t199;
                                                                      				_v28 = _t199;
                                                                      				_v44 = E1000121B();
                                                                      				_t309 = E10001243();
                                                                      				_v52 = _t309;
                                                                      				_v12 = _t309;
                                                                      				while(1) {
                                                                      					_t202 = _v32;
                                                                      					_v56 = _t202;
                                                                      					if(_t202 != _t284 && _t319 == _t284) {
                                                                      						break;
                                                                      					}
                                                                      					_t308 =  *_t309;
                                                                      					_t287 = _t308 & 0x0000ffff;
                                                                      					_t204 = _t287 - _t284;
                                                                      					if(_t204 == 0) {
                                                                      						_t33 =  &_v32;
                                                                      						 *_t33 = _v32 | 0xffffffff;
                                                                      						__eflags =  *_t33;
                                                                      						L17:
                                                                      						_t206 = _v56 - _t284;
                                                                      						if(_t206 == 0) {
                                                                      							__eflags = _t319 - _t284;
                                                                      							 *_v28 = _t284;
                                                                      							if(_t319 == _t284) {
                                                                      								_t319 = GlobalAlloc(0x40, 0x1ca4);
                                                                      								 *(_t319 + 0x1010) = _t284;
                                                                      								 *(_t319 + 0x1014) = _t284;
                                                                      							}
                                                                      							_t288 = _v36;
                                                                      							_t43 = _t319 + 8; // 0x8
                                                                      							_t208 = _t43;
                                                                      							_t44 = _t319 + 0x808; // 0x808
                                                                      							_t310 = _t44;
                                                                      							 *_t319 = _t288;
                                                                      							_t289 = _t288 - _t284;
                                                                      							__eflags = _t289;
                                                                      							 *_t208 = _t284;
                                                                      							 *_t310 = _t284;
                                                                      							 *(_t319 + 0x1008) = _t284;
                                                                      							 *(_t319 + 0x100c) = _t284;
                                                                      							 *(_t319 + 4) = _t284;
                                                                      							if(_t289 == 0) {
                                                                      								__eflags = _v28 - _v24;
                                                                      								if(_v28 == _v24) {
                                                                      									goto L39;
                                                                      								}
                                                                      								_t316 = 0;
                                                                      								GlobalFree(_t319);
                                                                      								_t319 = E10001311(_v24);
                                                                      								__eflags = _t319 - _t284;
                                                                      								if(_t319 == _t284) {
                                                                      									goto L39;
                                                                      								} else {
                                                                      									goto L32;
                                                                      								}
                                                                      								while(1) {
                                                                      									L32:
                                                                      									_t240 =  *(_t319 + 0x1ca0);
                                                                      									__eflags = _t240 - _t284;
                                                                      									if(_t240 == _t284) {
                                                                      										break;
                                                                      									}
                                                                      									_t316 = _t319;
                                                                      									_t319 = _t240;
                                                                      									__eflags = _t319 - _t284;
                                                                      									if(_t319 != _t284) {
                                                                      										continue;
                                                                      									}
                                                                      									break;
                                                                      								}
                                                                      								__eflags = _t316 - _t284;
                                                                      								if(_t316 != _t284) {
                                                                      									 *(_t316 + 0x1ca0) = _t284;
                                                                      								}
                                                                      								_t241 =  *(_t319 + 0x1010);
                                                                      								__eflags = _t241 & 0x00000008;
                                                                      								if((_t241 & 0x00000008) == 0) {
                                                                      									_t242 = _t241 | 0x00000002;
                                                                      									__eflags = _t242;
                                                                      									 *(_t319 + 0x1010) = _t242;
                                                                      								} else {
                                                                      									_t319 = E1000158F(_t319);
                                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                                      								}
                                                                      								goto L39;
                                                                      							} else {
                                                                      								_t301 = _t289 - 1;
                                                                      								__eflags = _t301;
                                                                      								if(_t301 == 0) {
                                                                      									L28:
                                                                      									lstrcpyW(_t208, _v44);
                                                                      									L29:
                                                                      									lstrcpyW(_t310, _v24);
                                                                      									L39:
                                                                      									_v12 = _v12 + 2;
                                                                      									_v28 = _v24;
                                                                      									L63:
                                                                      									if(_v32 != 0xffffffff) {
                                                                      										_t309 = _v12;
                                                                      										continue;
                                                                      									}
                                                                      									break;
                                                                      								}
                                                                      								_t302 = _t301 - 1;
                                                                      								__eflags = _t302;
                                                                      								if(_t302 == 0) {
                                                                      									goto L29;
                                                                      								}
                                                                      								__eflags = _t302 != 1;
                                                                      								if(_t302 != 1) {
                                                                      									goto L39;
                                                                      								}
                                                                      								goto L28;
                                                                      							}
                                                                      						}
                                                                      						if(_t206 != 1) {
                                                                      							goto L39;
                                                                      						}
                                                                      						_t248 = _v16;
                                                                      						if(_v40 == _t284) {
                                                                      							_t248 = _t248 - 1;
                                                                      						}
                                                                      						 *(_t319 + 0x1014) = _t248;
                                                                      						goto L39;
                                                                      					}
                                                                      					_t249 = _t204 - 0x23;
                                                                      					if(_t249 == 0) {
                                                                      						__eflags = _t309 - _v52;
                                                                      						if(_t309 <= _v52) {
                                                                      							L15:
                                                                      							_v32 = _t284;
                                                                      							_v36 = _t284;
                                                                      							goto L17;
                                                                      						}
                                                                      						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                                      						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                                      							goto L15;
                                                                      						}
                                                                      						__eflags = _v32 - _t284;
                                                                      						if(_v32 == _t284) {
                                                                      							L40:
                                                                      							_t251 = _v32 - _t284;
                                                                      							__eflags = _t251;
                                                                      							if(_t251 == 0) {
                                                                      								__eflags = _t287 - 0x2a;
                                                                      								if(_t287 == 0x2a) {
                                                                      									_v36 = 2;
                                                                      									L61:
                                                                      									_t309 = _v12;
                                                                      									_v28 = _v24;
                                                                      									_t284 = 0;
                                                                      									__eflags = 0;
                                                                      									L62:
                                                                      									_t318 = _t309 + 2;
                                                                      									__eflags = _t318;
                                                                      									_v12 = _t318;
                                                                      									goto L63;
                                                                      								}
                                                                      								__eflags = _t287 - 0x2d;
                                                                      								if(_t287 == 0x2d) {
                                                                      									L131:
                                                                      									__eflags = _t308 - 0x2d;
                                                                      									if(_t308 != 0x2d) {
                                                                      										L134:
                                                                      										_t253 = _t309 + 2;
                                                                      										__eflags =  *_t253 - 0x3a;
                                                                      										if( *_t253 != 0x3a) {
                                                                      											L141:
                                                                      											_v28 =  &(_v28[0]);
                                                                      											 *_v28 = _t308;
                                                                      											goto L62;
                                                                      										}
                                                                      										__eflags = _t308 - 0x2d;
                                                                      										if(_t308 == 0x2d) {
                                                                      											goto L141;
                                                                      										}
                                                                      										_v36 = 1;
                                                                      										L137:
                                                                      										_v12 = _t253;
                                                                      										__eflags = _v28 - _v24;
                                                                      										if(_v28 <= _v24) {
                                                                      											 *_v44 = _t284;
                                                                      										} else {
                                                                      											 *_v28 = _t284;
                                                                      											lstrcpyW(_v44, _v24);
                                                                      										}
                                                                      										goto L61;
                                                                      									}
                                                                      									_t253 = _t309 + 2;
                                                                      									__eflags =  *_t253 - 0x3e;
                                                                      									if( *_t253 != 0x3e) {
                                                                      										goto L134;
                                                                      									}
                                                                      									_v36 = 3;
                                                                      									goto L137;
                                                                      								}
                                                                      								__eflags = _t287 - 0x3a;
                                                                      								if(_t287 != 0x3a) {
                                                                      									goto L141;
                                                                      								}
                                                                      								goto L131;
                                                                      							}
                                                                      							_t259 = _t251 - 1;
                                                                      							__eflags = _t259;
                                                                      							if(_t259 == 0) {
                                                                      								L74:
                                                                      								_t260 = _t287 - 0x22;
                                                                      								__eflags = _t260 - 0x55;
                                                                      								if(_t260 > 0x55) {
                                                                      									goto L61;
                                                                      								}
                                                                      								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                                      									case 0:
                                                                      										__ecx = _v24;
                                                                      										__edi = _v12;
                                                                      										while(1) {
                                                                      											__edi = __edi + 1;
                                                                      											__edi = __edi + 1;
                                                                      											_v12 = __edi;
                                                                      											__ax =  *__edi;
                                                                      											__eflags = __ax - __dx;
                                                                      											if(__ax != __dx) {
                                                                      												goto L116;
                                                                      											}
                                                                      											L115:
                                                                      											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                                      											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                                      												L120:
                                                                      												 *__ecx =  *__ecx & 0x00000000;
                                                                      												__ebx = E1000122C(_v24);
                                                                      												goto L91;
                                                                      											}
                                                                      											L116:
                                                                      											__eflags = __ax;
                                                                      											if(__ax == 0) {
                                                                      												goto L120;
                                                                      											}
                                                                      											__eflags = __ax - __dx;
                                                                      											if(__ax == __dx) {
                                                                      												__edi = __edi + 1;
                                                                      												__edi = __edi + 1;
                                                                      												__eflags = __edi;
                                                                      											}
                                                                      											__ax =  *__edi;
                                                                      											 *__ecx =  *__edi;
                                                                      											__ecx = __ecx + 1;
                                                                      											__ecx = __ecx + 1;
                                                                      											__edi = __edi + 1;
                                                                      											__edi = __edi + 1;
                                                                      											_v12 = __edi;
                                                                      											__ax =  *__edi;
                                                                      											__eflags = __ax - __dx;
                                                                      											if(__ax != __dx) {
                                                                      												goto L116;
                                                                      											}
                                                                      											goto L115;
                                                                      										}
                                                                      									case 1:
                                                                      										_v8 = 1;
                                                                      										goto L61;
                                                                      									case 2:
                                                                      										_v8 = _v8 | 0xffffffff;
                                                                      										goto L61;
                                                                      									case 3:
                                                                      										_v8 = _v8 & 0x00000000;
                                                                      										_v20 = _v20 & 0x00000000;
                                                                      										_v16 = _v16 + 1;
                                                                      										goto L79;
                                                                      									case 4:
                                                                      										__eflags = _v20;
                                                                      										if(_v20 != 0) {
                                                                      											goto L61;
                                                                      										}
                                                                      										_v12 = _v12 - 2;
                                                                      										__ebx = E1000121B();
                                                                      										 &_v12 = E10001A9F( &_v12);
                                                                      										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                                      										goto L91;
                                                                      									case 5:
                                                                      										L99:
                                                                      										_v20 = _v20 + 1;
                                                                      										goto L61;
                                                                      									case 6:
                                                                      										_push(7);
                                                                      										goto L107;
                                                                      									case 7:
                                                                      										_push(0x19);
                                                                      										goto L127;
                                                                      									case 8:
                                                                      										_push(0x15);
                                                                      										goto L127;
                                                                      									case 9:
                                                                      										_push(0x16);
                                                                      										goto L127;
                                                                      									case 0xa:
                                                                      										_push(0x18);
                                                                      										goto L127;
                                                                      									case 0xb:
                                                                      										_push(5);
                                                                      										goto L107;
                                                                      									case 0xc:
                                                                      										__eax = 0;
                                                                      										__eax = 1;
                                                                      										goto L85;
                                                                      									case 0xd:
                                                                      										_push(6);
                                                                      										goto L107;
                                                                      									case 0xe:
                                                                      										_push(2);
                                                                      										goto L107;
                                                                      									case 0xf:
                                                                      										_push(3);
                                                                      										goto L107;
                                                                      									case 0x10:
                                                                      										_push(0x17);
                                                                      										L127:
                                                                      										_pop(__ebx);
                                                                      										goto L92;
                                                                      									case 0x11:
                                                                      										__eax =  &_v12;
                                                                      										__eax = E10001A9F( &_v12);
                                                                      										__ebx = __eax;
                                                                      										__ebx = __eax + 1;
                                                                      										__eflags = __ebx - 0xb;
                                                                      										if(__ebx < 0xb) {
                                                                      											__ebx = __ebx + 0xa;
                                                                      										}
                                                                      										goto L91;
                                                                      									case 0x12:
                                                                      										__ebx = 0xffffffff;
                                                                      										goto L92;
                                                                      									case 0x13:
                                                                      										_v48 = _v48 + 1;
                                                                      										_push(4);
                                                                      										_pop(__eax);
                                                                      										goto L85;
                                                                      									case 0x14:
                                                                      										__eax = 0;
                                                                      										__eflags = 0;
                                                                      										goto L85;
                                                                      									case 0x15:
                                                                      										_push(4);
                                                                      										L107:
                                                                      										_pop(__eax);
                                                                      										L85:
                                                                      										__edi = _v16;
                                                                      										__ecx =  *(0x1000305c + __eax * 4);
                                                                      										__edi = _v16 << 5;
                                                                      										__edx = 0;
                                                                      										__edi = (_v16 << 5) + __esi;
                                                                      										__edx = 1;
                                                                      										__eflags = _v8 - 0xffffffff;
                                                                      										_v40 = 1;
                                                                      										 *(__edi + 0x1018) = __eax;
                                                                      										if(_v8 == 0xffffffff) {
                                                                      											L87:
                                                                      											__ecx = __edx;
                                                                      											L88:
                                                                      											__eflags = _v8 - __edx;
                                                                      											 *(__edi + 0x1028) = __ecx;
                                                                      											if(_v8 == __edx) {
                                                                      												__eax =  &_v12;
                                                                      												__eax = E10001A9F( &_v12);
                                                                      												__eax = __eax + 1;
                                                                      												__eflags = __eax;
                                                                      												_v8 = __eax;
                                                                      											}
                                                                      											__eax = _v8;
                                                                      											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                                      											_t133 = _v16 + 0x81; // 0x81
                                                                      											_t133 = _t133 << 5;
                                                                      											__eax = 0;
                                                                      											__eflags = 0;
                                                                      											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                                      											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                                      											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                                      											goto L91;
                                                                      										}
                                                                      										__eflags = __ecx;
                                                                      										if(__ecx > 0) {
                                                                      											goto L88;
                                                                      										}
                                                                      										goto L87;
                                                                      									case 0x16:
                                                                      										_t262 =  *(_t319 + 0x1014);
                                                                      										__eflags = _t262 - _v16;
                                                                      										if(_t262 > _v16) {
                                                                      											_v16 = _t262;
                                                                      										}
                                                                      										_v8 = _v8 & 0x00000000;
                                                                      										_v20 = _v20 & 0x00000000;
                                                                      										_v36 - 3 = _t262 - (_v36 == 3);
                                                                      										if(_t262 != _v36 == 3) {
                                                                      											L79:
                                                                      											_v40 = 1;
                                                                      										}
                                                                      										goto L61;
                                                                      									case 0x17:
                                                                      										__eax =  &_v12;
                                                                      										__eax = E10001A9F( &_v12);
                                                                      										__ebx = __eax;
                                                                      										__ebx = __eax + 1;
                                                                      										L91:
                                                                      										__eflags = __ebx;
                                                                      										if(__ebx == 0) {
                                                                      											goto L61;
                                                                      										}
                                                                      										L92:
                                                                      										__eflags = _v20;
                                                                      										_v40 = 1;
                                                                      										if(_v20 != 0) {
                                                                      											L97:
                                                                      											__eflags = _v20 - 1;
                                                                      											if(_v20 == 1) {
                                                                      												__eax = _v16;
                                                                      												__eax = _v16 << 5;
                                                                      												__eflags = __eax;
                                                                      												 *(__eax + __esi + 0x102c) = __ebx;
                                                                      											}
                                                                      											goto L99;
                                                                      										}
                                                                      										_v16 = _v16 << 5;
                                                                      										_t141 = __esi + 0x1030; // 0x1030
                                                                      										__edi = (_v16 << 5) + _t141;
                                                                      										__eax =  *__edi;
                                                                      										__eflags = __eax - 0xffffffff;
                                                                      										if(__eax <= 0xffffffff) {
                                                                      											L95:
                                                                      											__eax = GlobalFree(__eax);
                                                                      											L96:
                                                                      											 *__edi = __ebx;
                                                                      											goto L97;
                                                                      										}
                                                                      										__eflags = __eax - 0x19;
                                                                      										if(__eax <= 0x19) {
                                                                      											goto L96;
                                                                      										}
                                                                      										goto L95;
                                                                      									case 0x18:
                                                                      										goto L61;
                                                                      								}
                                                                      							}
                                                                      							_t263 = _t259 - 1;
                                                                      							__eflags = _t263;
                                                                      							if(_t263 == 0) {
                                                                      								_v16 = _t284;
                                                                      								goto L74;
                                                                      							}
                                                                      							__eflags = _t263 != 1;
                                                                      							if(_t263 != 1) {
                                                                      								goto L141;
                                                                      							}
                                                                      							_t266 = _t287 - 0x21;
                                                                      							__eflags = _t266;
                                                                      							if(_t266 == 0) {
                                                                      								_v8 =  ~_v8;
                                                                      								goto L61;
                                                                      							}
                                                                      							_t267 = _t266 - 0x42;
                                                                      							__eflags = _t267;
                                                                      							if(_t267 == 0) {
                                                                      								L57:
                                                                      								__eflags = _v8 - 1;
                                                                      								if(_v8 != 1) {
                                                                      									_t92 = _t319 + 0x1010;
                                                                      									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                                      									__eflags =  *_t92;
                                                                      								} else {
                                                                      									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                                      								}
                                                                      								_v8 = 1;
                                                                      								goto L61;
                                                                      							}
                                                                      							_t272 = _t267;
                                                                      							__eflags = _t272;
                                                                      							if(_t272 == 0) {
                                                                      								_push(0x20);
                                                                      								L56:
                                                                      								_pop(1);
                                                                      								goto L57;
                                                                      							}
                                                                      							_t273 = _t272 - 9;
                                                                      							__eflags = _t273;
                                                                      							if(_t273 == 0) {
                                                                      								_push(8);
                                                                      								goto L56;
                                                                      							}
                                                                      							_t274 = _t273 - 4;
                                                                      							__eflags = _t274;
                                                                      							if(_t274 == 0) {
                                                                      								_push(4);
                                                                      								goto L56;
                                                                      							}
                                                                      							_t275 = _t274 - 1;
                                                                      							__eflags = _t275;
                                                                      							if(_t275 == 0) {
                                                                      								_push(0x10);
                                                                      								goto L56;
                                                                      							}
                                                                      							__eflags = _t275 != 0;
                                                                      							if(_t275 != 0) {
                                                                      								goto L61;
                                                                      							}
                                                                      							_push(0x40);
                                                                      							goto L56;
                                                                      						}
                                                                      						goto L15;
                                                                      					}
                                                                      					_t278 = _t249 - 5;
                                                                      					if(_t278 == 0) {
                                                                      						__eflags = _v36 - 3;
                                                                      						_v32 = 1;
                                                                      						_v8 = _t284;
                                                                      						_v20 = _t284;
                                                                      						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                      						_v40 = _t284;
                                                                      						goto L17;
                                                                      					}
                                                                      					_t282 = _t278 - 1;
                                                                      					if(_t282 == 0) {
                                                                      						_v32 = 2;
                                                                      						_v8 = _t284;
                                                                      						_v20 = _t284;
                                                                      						goto L17;
                                                                      					}
                                                                      					if(_t282 != 0x16) {
                                                                      						goto L40;
                                                                      					} else {
                                                                      						_v32 = 3;
                                                                      						_v8 = 1;
                                                                      						goto L17;
                                                                      					}
                                                                      				}
                                                                      				GlobalFree(_v52);
                                                                      				GlobalFree(_v24);
                                                                      				GlobalFree(_v44);
                                                                      				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                                      					L161:
                                                                      					return _t319;
                                                                      				} else {
                                                                      					_t216 =  *_t319 - 1;
                                                                      					if(_t216 == 0) {
                                                                      						_t178 = _t319 + 8; // 0x8
                                                                      						_t312 = _t178;
                                                                      						__eflags =  *_t312 - _t284;
                                                                      						if( *_t312 != _t284) {
                                                                      							_t217 = GetModuleHandleW(_t312);
                                                                      							__eflags = _t217 - _t284;
                                                                      							 *(_t319 + 0x1008) = _t217;
                                                                      							if(_t217 != _t284) {
                                                                      								L150:
                                                                      								_t183 = _t319 + 0x808; // 0x808
                                                                      								_t313 = _t183;
                                                                      								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                                      								__eflags = _t218 - _t284;
                                                                      								 *(_t319 + 0x100c) = _t218;
                                                                      								if(_t218 == _t284) {
                                                                      									__eflags =  *_t313 - 0x23;
                                                                      									if( *_t313 == 0x23) {
                                                                      										_t186 = _t319 + 0x80a; // 0x80a
                                                                      										_t222 = E10001311(_t186);
                                                                      										__eflags = _t222 - _t284;
                                                                      										if(_t222 != _t284) {
                                                                      											__eflags = _t222 & 0xffff0000;
                                                                      											if((_t222 & 0xffff0000) == 0) {
                                                                      												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                                      											}
                                                                      										}
                                                                      									}
                                                                      								}
                                                                      								__eflags = _v48 - _t284;
                                                                      								if(_v48 != _t284) {
                                                                      									L157:
                                                                      									_t313[lstrlenW(_t313)] = 0x57;
                                                                      									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                                      									__eflags = _t220 - _t284;
                                                                      									if(_t220 != _t284) {
                                                                      										L145:
                                                                      										 *(_t319 + 0x100c) = _t220;
                                                                      										goto L161;
                                                                      									}
                                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                                      									L159:
                                                                      									if(__eflags != 0) {
                                                                      										goto L161;
                                                                      									}
                                                                      									L160:
                                                                      									_t197 = _t319 + 4;
                                                                      									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                                      									__eflags =  *_t197;
                                                                      									goto L161;
                                                                      								} else {
                                                                      									__eflags =  *(_t319 + 0x100c) - _t284;
                                                                      									if( *(_t319 + 0x100c) != _t284) {
                                                                      										goto L161;
                                                                      									}
                                                                      									goto L157;
                                                                      								}
                                                                      							}
                                                                      							_t225 = LoadLibraryW(_t312);
                                                                      							__eflags = _t225 - _t284;
                                                                      							 *(_t319 + 0x1008) = _t225;
                                                                      							if(_t225 == _t284) {
                                                                      								goto L160;
                                                                      							}
                                                                      							goto L150;
                                                                      						}
                                                                      						_t179 = _t319 + 0x808; // 0x808
                                                                      						_t227 = E10001311(_t179);
                                                                      						 *(_t319 + 0x100c) = _t227;
                                                                      						__eflags = _t227 - _t284;
                                                                      						goto L159;
                                                                      					}
                                                                      					_t228 = _t216 - 1;
                                                                      					if(_t228 == 0) {
                                                                      						_t176 = _t319 + 0x808; // 0x808
                                                                      						_t229 = _t176;
                                                                      						__eflags =  *_t229 - _t284;
                                                                      						if( *_t229 == _t284) {
                                                                      							goto L161;
                                                                      						}
                                                                      						_t220 = E10001311(_t229);
                                                                      						L144:
                                                                      						goto L145;
                                                                      					}
                                                                      					if(_t228 != 1) {
                                                                      						goto L161;
                                                                      					}
                                                                      					_t80 = _t319 + 8; // 0x8
                                                                      					_t285 = _t80;
                                                                      					_t314 = E10001311(_t80);
                                                                      					 *(_t319 + 0x1008) = _t314;
                                                                      					if(_t314 == 0) {
                                                                      						goto L160;
                                                                      					}
                                                                      					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                                      					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                                      					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                                      					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                                      					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                                      					_t89 = _t319 + 0x808; // 0x808
                                                                      					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                                      					goto L144;
                                                                      				}
                                                                      			}































































                                                                      0x10001b20
                                                                      0x10001b23
                                                                      0x10001b26
                                                                      0x10001b29
                                                                      0x10001b2c
                                                                      0x10001b2f
                                                                      0x10001b32
                                                                      0x10001b34
                                                                      0x10001b37
                                                                      0x10001b3c
                                                                      0x10001b3f
                                                                      0x10001b47
                                                                      0x10001b4f
                                                                      0x10001b51
                                                                      0x10001b54
                                                                      0x10001b5c
                                                                      0x10001b5c
                                                                      0x10001b61
                                                                      0x10001b64
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001b6e
                                                                      0x10001b71
                                                                      0x10001b76
                                                                      0x10001b78
                                                                      0x10001beb
                                                                      0x10001beb
                                                                      0x10001beb
                                                                      0x10001bef
                                                                      0x10001bf2
                                                                      0x10001bf4
                                                                      0x10001c16
                                                                      0x10001c18
                                                                      0x10001c1b
                                                                      0x10001c2a
                                                                      0x10001c2c
                                                                      0x10001c32
                                                                      0x10001c32
                                                                      0x10001c38
                                                                      0x10001c3b
                                                                      0x10001c3b
                                                                      0x10001c3e
                                                                      0x10001c3e
                                                                      0x10001c44
                                                                      0x10001c46
                                                                      0x10001c46
                                                                      0x10001c48
                                                                      0x10001c4b
                                                                      0x10001c4e
                                                                      0x10001c54
                                                                      0x10001c5a
                                                                      0x10001c5d
                                                                      0x10001c81
                                                                      0x10001c84
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c87
                                                                      0x10001c89
                                                                      0x10001c97
                                                                      0x10001c9a
                                                                      0x10001c9c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c9e
                                                                      0x10001c9e
                                                                      0x10001c9e
                                                                      0x10001ca4
                                                                      0x10001ca6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ca8
                                                                      0x10001caa
                                                                      0x10001cac
                                                                      0x10001cae
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001cae
                                                                      0x10001cb0
                                                                      0x10001cb2
                                                                      0x10001cb4
                                                                      0x10001cb4
                                                                      0x10001cba
                                                                      0x10001cc0
                                                                      0x10001cc2
                                                                      0x10001cd6
                                                                      0x10001cd6
                                                                      0x10001cd8
                                                                      0x10001cc4
                                                                      0x10001cca
                                                                      0x10001ccd
                                                                      0x10001ccd
                                                                      0x00000000
                                                                      0x10001c5f
                                                                      0x10001c5f
                                                                      0x10001c5f
                                                                      0x10001c60
                                                                      0x10001c68
                                                                      0x10001c6c
                                                                      0x10001c72
                                                                      0x10001c76
                                                                      0x10001cde
                                                                      0x10001ce1
                                                                      0x10001ce5
                                                                      0x10001d70
                                                                      0x10001d74
                                                                      0x10001b59
                                                                      0x00000000
                                                                      0x10001b59
                                                                      0x00000000
                                                                      0x10001d74
                                                                      0x10001c62
                                                                      0x10001c62
                                                                      0x10001c63
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c65
                                                                      0x10001c66
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c66
                                                                      0x10001c5d
                                                                      0x10001bf7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001c00
                                                                      0x10001c03
                                                                      0x10001c10
                                                                      0x10001c10
                                                                      0x10001c05
                                                                      0x00000000
                                                                      0x10001c05
                                                                      0x10001b7a
                                                                      0x10001b7d
                                                                      0x10001bce
                                                                      0x10001bd1
                                                                      0x10001be3
                                                                      0x10001be3
                                                                      0x10001be6
                                                                      0x00000000
                                                                      0x10001be6
                                                                      0x10001bd3
                                                                      0x10001bd8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001bda
                                                                      0x10001bdd
                                                                      0x10001ced
                                                                      0x10001cf0
                                                                      0x10001cf0
                                                                      0x10001cf2
                                                                      0x10002048
                                                                      0x1000204b
                                                                      0x100020b2
                                                                      0x10001d60
                                                                      0x10001d63
                                                                      0x10001d66
                                                                      0x10001d69
                                                                      0x10001d69
                                                                      0x10001d6b
                                                                      0x10001d6c
                                                                      0x10001d6c
                                                                      0x10001d6d
                                                                      0x00000000
                                                                      0x10001d6d
                                                                      0x1000204d
                                                                      0x10002050
                                                                      0x10002057
                                                                      0x10002057
                                                                      0x1000205b
                                                                      0x1000206f
                                                                      0x1000206f
                                                                      0x10002072
                                                                      0x10002076
                                                                      0x100020be
                                                                      0x100020c1
                                                                      0x100020c5
                                                                      0x00000000
                                                                      0x100020c5
                                                                      0x10002078
                                                                      0x1000207c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000207e
                                                                      0x10002085
                                                                      0x10002085
                                                                      0x1000208b
                                                                      0x1000208e
                                                                      0x100020aa
                                                                      0x10002090
                                                                      0x10002099
                                                                      0x1000209c
                                                                      0x1000209c
                                                                      0x00000000
                                                                      0x1000208e
                                                                      0x1000205d
                                                                      0x10002060
                                                                      0x10002064
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002066
                                                                      0x00000000
                                                                      0x10002066
                                                                      0x10002052
                                                                      0x10002055
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002055
                                                                      0x10001cf8
                                                                      0x10001cf8
                                                                      0x10001cf9
                                                                      0x10001e29
                                                                      0x10001e29
                                                                      0x10001e2e
                                                                      0x10001e31
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e3e
                                                                      0x00000000
                                                                      0x10001fe5
                                                                      0x10001fe8
                                                                      0x10001feb
                                                                      0x10001feb
                                                                      0x10001fec
                                                                      0x10001fed
                                                                      0x10001ff0
                                                                      0x10001ff3
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ff8
                                                                      0x10001ff8
                                                                      0x10001ffc
                                                                      0x10002014
                                                                      0x10002017
                                                                      0x10002021
                                                                      0x00000000
                                                                      0x10002021
                                                                      0x10001ffe
                                                                      0x10001ffe
                                                                      0x10002001
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002003
                                                                      0x10002006
                                                                      0x10002008
                                                                      0x10002009
                                                                      0x10002009
                                                                      0x10002009
                                                                      0x1000200a
                                                                      0x1000200d
                                                                      0x10002010
                                                                      0x10002011
                                                                      0x10001feb
                                                                      0x10001fec
                                                                      0x10001fed
                                                                      0x10001ff0
                                                                      0x10001ff3
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ff6
                                                                      0x00000000
                                                                      0x10001e85
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e91
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e78
                                                                      0x10001e7c
                                                                      0x10001e80
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001fb6
                                                                      0x10001fba
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001fc0
                                                                      0x10001fc9
                                                                      0x10001fd0
                                                                      0x10001fd8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f53
                                                                      0x10001f53
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e9a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002040
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002030
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002034
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000203c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f76
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f5b
                                                                      0x10001f5d
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f7e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f63
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f67
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002038
                                                                      0x10002042
                                                                      0x10002042
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f86
                                                                      0x10001f8a
                                                                      0x10001f8f
                                                                      0x10001f92
                                                                      0x10001f93
                                                                      0x10001f96
                                                                      0x10001f9c
                                                                      0x10001f9c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002028
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f6b
                                                                      0x10001f6e
                                                                      0x10001f70
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001ea1
                                                                      0x10001ea1
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f7a
                                                                      0x10001f80
                                                                      0x10001f80
                                                                      0x10001ea3
                                                                      0x10001ea3
                                                                      0x10001ea6
                                                                      0x10001ead
                                                                      0x10001eb0
                                                                      0x10001eb2
                                                                      0x10001eb4
                                                                      0x10001eb5
                                                                      0x10001eb9
                                                                      0x10001ebc
                                                                      0x10001ec2
                                                                      0x10001ec8
                                                                      0x10001ec8
                                                                      0x10001eca
                                                                      0x10001eca
                                                                      0x10001ecd
                                                                      0x10001ed3
                                                                      0x10001ed5
                                                                      0x10001ed9
                                                                      0x10001ede
                                                                      0x10001ede
                                                                      0x10001ee0
                                                                      0x10001ee0
                                                                      0x10001ee3
                                                                      0x10001ee6
                                                                      0x10001eef
                                                                      0x10001ef5
                                                                      0x10001ef8
                                                                      0x10001ef8
                                                                      0x10001efa
                                                                      0x10001efd
                                                                      0x10001f03
                                                                      0x00000000
                                                                      0x10001f03
                                                                      0x10001ec4
                                                                      0x10001ec6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e45
                                                                      0x10001e4b
                                                                      0x10001e4e
                                                                      0x10001e50
                                                                      0x10001e50
                                                                      0x10001e53
                                                                      0x10001e57
                                                                      0x10001e64
                                                                      0x10001e66
                                                                      0x10001e6c
                                                                      0x10001e6c
                                                                      0x10001e6c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001fa4
                                                                      0x10001fa8
                                                                      0x10001fad
                                                                      0x10001fb0
                                                                      0x10001f09
                                                                      0x10001f09
                                                                      0x10001f0b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001f11
                                                                      0x10001f11
                                                                      0x10001f15
                                                                      0x10001f1c
                                                                      0x10001f40
                                                                      0x10001f40
                                                                      0x10001f44
                                                                      0x10001f46
                                                                      0x10001f49
                                                                      0x10001f49
                                                                      0x10001f4c
                                                                      0x10001f4c
                                                                      0x00000000
                                                                      0x10001f44
                                                                      0x10001f21
                                                                      0x10001f24
                                                                      0x10001f24
                                                                      0x10001f2b
                                                                      0x10001f2d
                                                                      0x10001f30
                                                                      0x10001f37
                                                                      0x10001f38
                                                                      0x10001f3e
                                                                      0x10001f3e
                                                                      0x00000000
                                                                      0x10001f3e
                                                                      0x10001f32
                                                                      0x10001f35
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001e3e
                                                                      0x10001cff
                                                                      0x10001cff
                                                                      0x10001d00
                                                                      0x10001e26
                                                                      0x00000000
                                                                      0x10001e26
                                                                      0x10001d06
                                                                      0x10001d07
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001d0f
                                                                      0x10001d0f
                                                                      0x10001d12
                                                                      0x10001d5d
                                                                      0x00000000
                                                                      0x10001d5d
                                                                      0x10001d14
                                                                      0x10001d14
                                                                      0x10001d17
                                                                      0x10001d41
                                                                      0x10001d44
                                                                      0x10001d47
                                                                      0x10001e18
                                                                      0x10001e18
                                                                      0x10001e18
                                                                      0x10001d4d
                                                                      0x10001d4d
                                                                      0x10001d4d
                                                                      0x10001e1e
                                                                      0x00000000
                                                                      0x10001e1e
                                                                      0x10001d1a
                                                                      0x10001d1a
                                                                      0x10001d1b
                                                                      0x10001d3e
                                                                      0x10001d40
                                                                      0x10001d40
                                                                      0x00000000
                                                                      0x10001d40
                                                                      0x10001d1d
                                                                      0x10001d1d
                                                                      0x10001d20
                                                                      0x10001d3a
                                                                      0x00000000
                                                                      0x10001d3a
                                                                      0x10001d22
                                                                      0x10001d22
                                                                      0x10001d25
                                                                      0x10001d36
                                                                      0x00000000
                                                                      0x10001d36
                                                                      0x10001d27
                                                                      0x10001d27
                                                                      0x10001d28
                                                                      0x10001d32
                                                                      0x00000000
                                                                      0x10001d32
                                                                      0x10001d2b
                                                                      0x10001d2c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001d2e
                                                                      0x00000000
                                                                      0x10001d2e
                                                                      0x00000000
                                                                      0x10001bdd
                                                                      0x10001b7f
                                                                      0x10001b82
                                                                      0x10001bb1
                                                                      0x10001bb5
                                                                      0x10001bbc
                                                                      0x10001bc3
                                                                      0x10001bc6
                                                                      0x10001bc9
                                                                      0x00000000
                                                                      0x10001bc9
                                                                      0x10001b84
                                                                      0x10001b85
                                                                      0x10001ba0
                                                                      0x10001ba7
                                                                      0x10001baa
                                                                      0x00000000
                                                                      0x10001baa
                                                                      0x10001b8a
                                                                      0x00000000
                                                                      0x10001b90
                                                                      0x10001b90
                                                                      0x10001b97
                                                                      0x00000000
                                                                      0x10001b97
                                                                      0x10001b8a
                                                                      0x10001d83
                                                                      0x10001d88
                                                                      0x10001d8d
                                                                      0x10001d91
                                                                      0x100021c5
                                                                      0x100021cb
                                                                      0x10001da3
                                                                      0x10001da5
                                                                      0x10001da6
                                                                      0x100020ee
                                                                      0x100020ee
                                                                      0x100020f1
                                                                      0x100020f4
                                                                      0x10002111
                                                                      0x10002117
                                                                      0x10002119
                                                                      0x1000211f
                                                                      0x10002136
                                                                      0x10002136
                                                                      0x10002136
                                                                      0x10002143
                                                                      0x10002149
                                                                      0x1000214c
                                                                      0x10002152
                                                                      0x10002154
                                                                      0x10002158
                                                                      0x1000215a
                                                                      0x10002161
                                                                      0x10002166
                                                                      0x10002169
                                                                      0x1000216b
                                                                      0x10002170
                                                                      0x10002182
                                                                      0x10002182
                                                                      0x10002170
                                                                      0x10002169
                                                                      0x10002158
                                                                      0x10002188
                                                                      0x1000218b
                                                                      0x10002195
                                                                      0x1000219d
                                                                      0x100021aa
                                                                      0x100021b0
                                                                      0x100021b3
                                                                      0x100020e3
                                                                      0x100020e3
                                                                      0x00000000
                                                                      0x100020e3
                                                                      0x100021b9
                                                                      0x100021bf
                                                                      0x100021bf
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x100021c1
                                                                      0x00000000
                                                                      0x1000218d
                                                                      0x1000218d
                                                                      0x10002193
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002193
                                                                      0x1000218b
                                                                      0x10002122
                                                                      0x10002128
                                                                      0x1000212a
                                                                      0x10002130
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002130
                                                                      0x100020f6
                                                                      0x100020fd
                                                                      0x10002103
                                                                      0x10002109
                                                                      0x00000000
                                                                      0x10002109
                                                                      0x10001dac
                                                                      0x10001dad
                                                                      0x100020cd
                                                                      0x100020cd
                                                                      0x100020d3
                                                                      0x100020d6
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100020dd
                                                                      0x100020e2
                                                                      0x00000000
                                                                      0x100020e2
                                                                      0x10001db4
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001dba
                                                                      0x10001dba
                                                                      0x10001dc3
                                                                      0x10001dc8
                                                                      0x10001dce
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001dd4
                                                                      0x10001de1
                                                                      0x10001de7
                                                                      0x10001df1
                                                                      0x10001df7
                                                                      0x10001dff
                                                                      0x10001e0f
                                                                      0x00000000
                                                                      0x10001e0f

                                                                      APIs
                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                                      • lstrcpyW.KERNEL32 ref: 10001C6C
                                                                      • lstrcpyW.KERNEL32 ref: 10001C76
                                                                      • GlobalFree.KERNEL32 ref: 10001C89
                                                                      • GlobalFree.KERNEL32 ref: 10001D83
                                                                      • GlobalFree.KERNEL32 ref: 10001D88
                                                                      • GlobalFree.KERNEL32 ref: 10001D8D
                                                                      • GlobalFree.KERNEL32 ref: 10001F38
                                                                      • lstrcpyW.KERNEL32 ref: 1000209C
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$lstrcpy$Alloc
                                                                      • String ID:
                                                                      • API String ID: 4227406936-0
                                                                      • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                                      • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                      • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                                      • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E004020FE() {
                                                                      				signed int _t52;
                                                                      				void* _t56;
                                                                      				intOrPtr* _t60;
                                                                      				intOrPtr _t61;
                                                                      				intOrPtr* _t62;
                                                                      				intOrPtr* _t64;
                                                                      				intOrPtr* _t66;
                                                                      				intOrPtr* _t68;
                                                                      				intOrPtr* _t70;
                                                                      				intOrPtr* _t72;
                                                                      				intOrPtr* _t74;
                                                                      				intOrPtr* _t76;
                                                                      				intOrPtr* _t78;
                                                                      				intOrPtr* _t80;
                                                                      				void* _t83;
                                                                      				intOrPtr* _t91;
                                                                      				signed int _t101;
                                                                      				signed int _t105;
                                                                      				void* _t107;
                                                                      
                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                                      				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                                      				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                                      				_t52 =  *(_t107 - 0x18);
                                                                      				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                                      				_t101 = _t52 & 0x00008000;
                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                      				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                      				if(E00405BA7( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                                      					E00402C37(0x21);
                                                                      				}
                                                                      				_t56 = _t107 + 8;
                                                                      				__imp__CoCreateInstance(0x4084dc, _t83, 1, 0x4084cc, _t56);
                                                                      				if(_t56 < _t83) {
                                                                      					L14:
                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                      					_push(0xfffffff0);
                                                                      				} else {
                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                                                      					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                                      					if(_t61 >= _t83) {
                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                                      						if(_t101 == _t83) {
                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\Musicalises34\\Coleman\\Biarcuated");
                                                                      						}
                                                                      						if(_t105 != _t83) {
                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                      						}
                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                                      						if( *_t91 != _t83) {
                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                                      						}
                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                      						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                                      							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                                      						}
                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                      					}
                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                      					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                      						_push(0xfffffff4);
                                                                      					} else {
                                                                      						goto L14;
                                                                      					}
                                                                      				}
                                                                      				E00401423();
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t107 - 4));
                                                                      				return 0;
                                                                      			}






















                                                                      0x00402107
                                                                      0x00402111
                                                                      0x0040211b
                                                                      0x00402125
                                                                      0x00402130
                                                                      0x00402133
                                                                      0x0040214d
                                                                      0x00402150
                                                                      0x00402156
                                                                      0x00402159
                                                                      0x00402163
                                                                      0x00402167
                                                                      0x00402167
                                                                      0x0040216c
                                                                      0x0040217d
                                                                      0x00402185
                                                                      0x0040223c
                                                                      0x0040223c
                                                                      0x00402243
                                                                      0x0040218b
                                                                      0x0040218b
                                                                      0x0040219a
                                                                      0x0040219e
                                                                      0x004021a1
                                                                      0x004021a7
                                                                      0x004021b5
                                                                      0x004021b8
                                                                      0x004021ba
                                                                      0x004021c5
                                                                      0x004021c5
                                                                      0x004021ca
                                                                      0x004021cc
                                                                      0x004021d3
                                                                      0x004021d3
                                                                      0x004021d6
                                                                      0x004021df
                                                                      0x004021e2
                                                                      0x004021e8
                                                                      0x004021ea
                                                                      0x004021f4
                                                                      0x004021f4
                                                                      0x004021f7
                                                                      0x00402200
                                                                      0x00402203
                                                                      0x0040220c
                                                                      0x00402212
                                                                      0x00402214
                                                                      0x00402222
                                                                      0x00402222
                                                                      0x00402225
                                                                      0x0040222b
                                                                      0x0040222b
                                                                      0x0040222e
                                                                      0x00402234
                                                                      0x0040223a
                                                                      0x0040224f
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040223a
                                                                      0x00402245
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated, xrefs: 004021BD
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CreateInstance
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated
                                                                      • API String ID: 542301482-3223643003
                                                                      • Opcode ID: 35ecd8b40c5a704db2079b5cac241f5406c8f62af2b7453cdb4de74ee91c1d2b
                                                                      • Instruction ID: 12128347f435f69461b39f0114e3e01667000ffa0243525f0bda7dd6f9c1772f
                                                                      • Opcode Fuzzy Hash: 35ecd8b40c5a704db2079b5cac241f5406c8f62af2b7453cdb4de74ee91c1d2b
                                                                      • Instruction Fuzzy Hash: BF4139B5A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 39%
                                                                      			E00402862(short __ebx, short* __esi) {
                                                                      				void* _t21;
                                                                      
                                                                      				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                                                      					E004061A6( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                      					_push(_t21 - 0x2a8);
                                                                      					_push(__esi);
                                                                      					E0040625F();
                                                                      				} else {
                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                      					 *__esi = __ebx;
                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t21 - 4));
                                                                      				return 0;
                                                                      			}




                                                                      0x0040287a
                                                                      0x00402895
                                                                      0x004028a0
                                                                      0x004028a1
                                                                      0x004029db
                                                                      0x0040287c
                                                                      0x0040287f
                                                                      0x00402882
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FileFindFirst
                                                                      • String ID:
                                                                      • API String ID: 1974802433-0
                                                                      • Opcode ID: 05b8a9a5e5e3c5fee531adbae8ad64ae472db7b46db7a79cd7bfae0e7b0129f8
                                                                      • Instruction ID: cb5017da262a82374af33b7b9c4435bd67f431664fd16e1eaa48b990974d77dd
                                                                      • Opcode Fuzzy Hash: 05b8a9a5e5e3c5fee531adbae8ad64ae472db7b46db7a79cd7bfae0e7b0129f8
                                                                      • Instruction Fuzzy Hash: 88F08C71A04104AFDB10EBA4DE49AADB378EF10314F2046BBF501F21D1DBB84E819B2A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 93%
                                                                      			E00404391(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                      				intOrPtr _v8;
                                                                      				int _v12;
                                                                      				void* _v16;
                                                                      				struct HWND__* _t56;
                                                                      				intOrPtr _t69;
                                                                      				signed int _t75;
                                                                      				signed short* _t76;
                                                                      				signed short* _t78;
                                                                      				long _t92;
                                                                      				int _t103;
                                                                      				signed int _t108;
                                                                      				signed int _t110;
                                                                      				intOrPtr _t111;
                                                                      				intOrPtr _t113;
                                                                      				WCHAR* _t114;
                                                                      				signed int* _t116;
                                                                      				WCHAR* _t117;
                                                                      				struct HWND__* _t118;
                                                                      
                                                                      				if(_a8 != 0x110) {
                                                                      					__eflags = _a8 - 0x111;
                                                                      					if(_a8 != 0x111) {
                                                                      						L13:
                                                                      						__eflags = _a8 - 0x4e;
                                                                      						if(_a8 != 0x4e) {
                                                                      							__eflags = _a8 - 0x40b;
                                                                      							if(_a8 == 0x40b) {
                                                                      								 *0x79feec =  *0x79feec + 1;
                                                                      								__eflags =  *0x79feec;
                                                                      							}
                                                                      							L27:
                                                                      							_t114 = _a16;
                                                                      							L28:
                                                                      							return E0040425B(_a8, _a12, _t114);
                                                                      						}
                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                      						_t114 = _a16;
                                                                      						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x70b;
                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b) {
                                                                      							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x201;
                                                                      							if( *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                      								_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                      								_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                      								_v12 = _t103;
                                                                      								__eflags = _t103 - _t113 - 0x800;
                                                                      								_v16 = _t113;
                                                                      								_v8 = 0x7a69c0;
                                                                      								if(_t103 - _t113 < 0x800) {
                                                                      									SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                      									SetCursor(LoadCursorW(0, 0x7f02));
                                                                      									_push(1);
                                                                      									E00404640(_a4, _v8);
                                                                      									SetCursor(LoadCursorW(0, 0x7f00));
                                                                      									_t114 = _a16;
                                                                      								}
                                                                      							}
                                                                      						}
                                                                      						__eflags =  *((intOrPtr*)(_t114 + 8)) - 0x700;
                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700) {
                                                                      							goto L28;
                                                                      						} else {
                                                                      							__eflags =  *((intOrPtr*)(_t114 + 0xc)) - 0x100;
                                                                      							if( *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                      								goto L28;
                                                                      							}
                                                                      							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0xd;
                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                      								SendMessageW( *0x7a8a28, 0x111, 1, 0);
                                                                      							}
                                                                      							__eflags =  *((intOrPtr*)(_t114 + 0x10)) - 0x1b;
                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                      								SendMessageW( *0x7a8a28, 0x10, 0, 0);
                                                                      							}
                                                                      							return 1;
                                                                      						}
                                                                      					}
                                                                      					__eflags = _a12 >> 0x10;
                                                                      					if(_a12 >> 0x10 != 0) {
                                                                      						goto L27;
                                                                      					}
                                                                      					__eflags =  *0x79feec; // 0x0
                                                                      					if(__eflags != 0) {
                                                                      						goto L27;
                                                                      					}
                                                                      					_t69 =  *0x7a0ef8; // 0xa418ec
                                                                      					_t29 = _t69 + 0x14; // 0xa41900
                                                                      					_t116 = _t29;
                                                                      					__eflags =  *_t116 & 0x00000020;
                                                                      					if(( *_t116 & 0x00000020) == 0) {
                                                                      						goto L27;
                                                                      					}
                                                                      					_t108 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                      					__eflags = _t108;
                                                                      					 *_t116 = _t108;
                                                                      					E00404216(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                      					E0040461C();
                                                                      					goto L13;
                                                                      				} else {
                                                                      					_t117 = _a16;
                                                                      					_t75 =  *(_t117 + 0x30);
                                                                      					if(_t75 < 0) {
                                                                      						_t111 =  *0x7a79fc; // 0xa44356
                                                                      						_t75 =  *(_t111 - 4 + _t75 * 4);
                                                                      					}
                                                                      					_t76 =  *0x7a8a78 + _t75 * 2;
                                                                      					_t110 =  *_t76 & 0x0000ffff;
                                                                      					_a8 = _t110;
                                                                      					_t78 =  &(_t76[1]);
                                                                      					_a16 = _t78;
                                                                      					_v16 = _t78;
                                                                      					_v12 = 0;
                                                                      					_v8 = E00404342;
                                                                      					if(_t110 != 2) {
                                                                      						_v8 = E00404308;
                                                                      					}
                                                                      					_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                      					_push(0x22);
                                                                      					E004041F4(_a4);
                                                                      					_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                      					_push(0x23);
                                                                      					E004041F4(_a4);
                                                                      					CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                      					E00404216( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                      					_t118 = GetDlgItem(_a4, 0x3e8);
                                                                      					E00404229(_t118);
                                                                      					SendMessageW(_t118, 0x45b, 1, 0);
                                                                      					_t92 =  *( *0x7a8a34 + 0x68);
                                                                      					if(_t92 < 0) {
                                                                      						_t92 = GetSysColor( ~_t92);
                                                                      					}
                                                                      					SendMessageW(_t118, 0x443, 0, _t92);
                                                                      					SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                      					SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                      					 *0x79feec = 0;
                                                                      					SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                      					 *0x79feec = 0;
                                                                      					return 0;
                                                                      				}
                                                                      			}





















                                                                      0x004043a3
                                                                      0x004044c3
                                                                      0x004044d0
                                                                      0x0040452d
                                                                      0x0040452d
                                                                      0x00404531
                                                                      0x004045f7
                                                                      0x004045fe
                                                                      0x00404600
                                                                      0x00404600
                                                                      0x00404600
                                                                      0x00404606
                                                                      0x00404606
                                                                      0x00404609
                                                                      0x00000000
                                                                      0x00404610
                                                                      0x0040453f
                                                                      0x00404545
                                                                      0x00404548
                                                                      0x0040454f
                                                                      0x00404551
                                                                      0x00404558
                                                                      0x0040455a
                                                                      0x0040455d
                                                                      0x00404560
                                                                      0x00404565
                                                                      0x0040456b
                                                                      0x0040456e
                                                                      0x00404575
                                                                      0x00404582
                                                                      0x00404593
                                                                      0x00404599
                                                                      0x004045a1
                                                                      0x004045af
                                                                      0x004045b5
                                                                      0x004045b5
                                                                      0x00404575
                                                                      0x00404558
                                                                      0x004045b8
                                                                      0x004045bf
                                                                      0x00000000
                                                                      0x004045c1
                                                                      0x004045c1
                                                                      0x004045c8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004045ca
                                                                      0x004045ce
                                                                      0x004045de
                                                                      0x004045de
                                                                      0x004045e0
                                                                      0x004045e4
                                                                      0x004045f0
                                                                      0x004045f0
                                                                      0x00000000
                                                                      0x004045f4
                                                                      0x004045bf
                                                                      0x004044d8
                                                                      0x004044db
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004044e1
                                                                      0x004044e7
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x004044ed
                                                                      0x004044f2
                                                                      0x004044f2
                                                                      0x004044f5
                                                                      0x004044f8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040451f
                                                                      0x0040451f
                                                                      0x00404521
                                                                      0x00404523
                                                                      0x00404528
                                                                      0x00000000
                                                                      0x004043a9
                                                                      0x004043a9
                                                                      0x004043ac
                                                                      0x004043b1
                                                                      0x004043b3
                                                                      0x004043c2
                                                                      0x004043c2
                                                                      0x004043ca
                                                                      0x004043cd
                                                                      0x004043d1
                                                                      0x004043d4
                                                                      0x004043d8
                                                                      0x004043db
                                                                      0x004043de
                                                                      0x004043e1
                                                                      0x004043e8
                                                                      0x004043ea
                                                                      0x004043ea
                                                                      0x004043f4
                                                                      0x00404401
                                                                      0x0040440b
                                                                      0x00404410
                                                                      0x00404413
                                                                      0x00404418
                                                                      0x0040442f
                                                                      0x00404436
                                                                      0x00404449
                                                                      0x0040444c
                                                                      0x00404460
                                                                      0x00404467
                                                                      0x0040446c
                                                                      0x00404471
                                                                      0x00404471
                                                                      0x0040447f
                                                                      0x0040448d
                                                                      0x0040449f
                                                                      0x004044a4
                                                                      0x004044b4
                                                                      0x004044b6
                                                                      0x00000000
                                                                      0x004044bc

                                                                      APIs
                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040442F
                                                                      • GetDlgItem.USER32 ref: 00404443
                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404460
                                                                      • GetSysColor.USER32(?), ref: 00404471
                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040447F
                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040448D
                                                                      • lstrlenW.KERNEL32(?), ref: 00404492
                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040449F
                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044B4
                                                                      • GetDlgItem.USER32 ref: 0040450D
                                                                      • SendMessageW.USER32(00000000), ref: 00404514
                                                                      • GetDlgItem.USER32 ref: 0040453F
                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404582
                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404590
                                                                      • SetCursor.USER32(00000000), ref: 00404593
                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004045AC
                                                                      • SetCursor.USER32(00000000), ref: 004045AF
                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004045DE
                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004045F0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                      • String ID: Call$N
                                                                      • API String ID: 3103080414-3438112850
                                                                      • Opcode ID: 631cabfc39bdc86844b6c5ef759f4df1482c42644a70fa64dc4549b5ea516eb1
                                                                      • Instruction ID: 51cb052740ae368b0964ded38bc47e0fd82963d20e12a5d8f79ead0afd290bbe
                                                                      • Opcode Fuzzy Hash: 631cabfc39bdc86844b6c5ef759f4df1482c42644a70fa64dc4549b5ea516eb1
                                                                      • Instruction Fuzzy Hash: 636190B1900209BFDB10DF60DD45AAA7B69FB85344F00853AF705B61E0DB7DA951CF98
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 90%
                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                      				struct tagLOGBRUSH _v16;
                                                                      				struct tagRECT _v32;
                                                                      				struct tagPAINTSTRUCT _v96;
                                                                      				struct HDC__* _t70;
                                                                      				struct HBRUSH__* _t87;
                                                                      				struct HFONT__* _t94;
                                                                      				long _t102;
                                                                      				signed int _t126;
                                                                      				struct HDC__* _t128;
                                                                      				intOrPtr _t130;
                                                                      
                                                                      				if(_a8 == 0xf) {
                                                                      					_t130 =  *0x7a8a34;
                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                      					_a8 = _t70;
                                                                      					GetClientRect(_a4,  &_v32);
                                                                      					_t126 = _v32.bottom;
                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                      					while(_v32.top < _t126) {
                                                                      						_a12 = _t126 - _v32.top;
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						asm("cdq");
                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                      						_a16 = _t87;
                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                      						DeleteObject(_a16);
                                                                      						_v32.top = _v32.top + 4;
                                                                      					}
                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                      						_a16 = _t94;
                                                                      						if(_t94 != 0) {
                                                                      							_t128 = _a8;
                                                                      							_v32.left = 0x10;
                                                                      							_v32.top = 8;
                                                                      							SetBkMode(_t128, 1);
                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                      							DrawTextW(_t128, "Tophyperidrosis Setup", 0xffffffff,  &_v32, 0x820);
                                                                      							SelectObject(_t128, _a8);
                                                                      							DeleteObject(_a16);
                                                                      						}
                                                                      					}
                                                                      					EndPaint(_a4,  &_v96);
                                                                      					return 0;
                                                                      				}
                                                                      				_t102 = _a16;
                                                                      				if(_a8 == 0x46) {
                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x7a8a28;
                                                                      				}
                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                      			}













                                                                      0x0040100a
                                                                      0x00401039
                                                                      0x00401047
                                                                      0x0040104d
                                                                      0x00401051
                                                                      0x0040105b
                                                                      0x00401061
                                                                      0x00401064
                                                                      0x004010f3
                                                                      0x00401089
                                                                      0x0040108c
                                                                      0x004010a6
                                                                      0x004010bd
                                                                      0x004010cc
                                                                      0x004010cf
                                                                      0x004010d5
                                                                      0x004010d9
                                                                      0x004010e4
                                                                      0x004010ed
                                                                      0x004010ef
                                                                      0x004010ef
                                                                      0x00401100
                                                                      0x00401105
                                                                      0x0040110d
                                                                      0x00401110
                                                                      0x00401112
                                                                      0x00401118
                                                                      0x0040111f
                                                                      0x00401126
                                                                      0x00401130
                                                                      0x00401142
                                                                      0x00401156
                                                                      0x00401160
                                                                      0x00401165
                                                                      0x00401165
                                                                      0x00401110
                                                                      0x0040116e
                                                                      0x00000000
                                                                      0x00401178
                                                                      0x00401010
                                                                      0x00401013
                                                                      0x00401015
                                                                      0x0040101f
                                                                      0x0040101f
                                                                      0x00000000

                                                                      APIs
                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                      • GetClientRect.USER32 ref: 0040105B
                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                      • FillRect.USER32 ref: 004010E4
                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                      • DrawTextW.USER32(00000000,Tophyperidrosis Setup,000000FF,00000010,00000820), ref: 00401156
                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                      • String ID: F$Tophyperidrosis Setup
                                                                      • API String ID: 941294808-1119424813
                                                                      • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                      • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                                                      • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                                                      • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405EAB(void* __ecx) {
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				long _t12;
                                                                      				long _t24;
                                                                      				char* _t31;
                                                                      				int _t37;
                                                                      				void* _t38;
                                                                      				intOrPtr* _t39;
                                                                      				long _t42;
                                                                      				WCHAR* _t44;
                                                                      				void* _t46;
                                                                      				void* _t48;
                                                                      				void* _t49;
                                                                      				void* _t52;
                                                                      				void* _t53;
                                                                      
                                                                      				_t38 = __ecx;
                                                                      				_t44 =  *(_t52 + 0x14);
                                                                      				 *0x7a55c0 = 0x55004e;
                                                                      				 *0x7a55c4 = 0x4c;
                                                                      				if(_t44 == 0) {
                                                                      					L3:
                                                                      					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x7a5dc0, 0x400);
                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                      						_t37 = wsprintfA(0x7a51c0, "%ls=%ls\r\n", 0x7a55c0, 0x7a5dc0);
                                                                      						_t53 = _t52 + 0x10;
                                                                      						E00406281(_t37, 0x400, 0x7a5dc0, 0x7a5dc0,  *((intOrPtr*)( *0x7a8a34 + 0x128)));
                                                                      						_t12 = E00405D51(0x7a5dc0, 0xc0000000, 4);
                                                                      						_t48 = _t12;
                                                                      						 *(_t53 + 0x18) = _t48;
                                                                      						if(_t48 != 0xffffffff) {
                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                      							if(_t46 == 0 || E00405DD4(_t48, _t46, _t42) == 0) {
                                                                      								L18:
                                                                      								return CloseHandle(_t48);
                                                                      							} else {
                                                                      								if(E00405CB6(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                      									_t49 = E00405CB6(_t38, _t21 + 0xa, "\n[");
                                                                      									if(_t49 == 0) {
                                                                      										_t48 =  *(_t53 + 0x18);
                                                                      										L16:
                                                                      										_t24 = _t42;
                                                                      										L17:
                                                                      										E00405D0C(_t24 + _t46, 0x7a51c0, _t37);
                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                      										E00405E03(_t48, _t46, _t42 + _t37);
                                                                      										GlobalFree(_t46);
                                                                      										goto L18;
                                                                      									}
                                                                      									_t39 = _t46 + _t42;
                                                                      									_t31 = _t39 + _t37;
                                                                      									while(_t39 > _t49) {
                                                                      										 *_t31 =  *_t39;
                                                                      										_t31 = _t31 - 1;
                                                                      										_t39 = _t39 - 1;
                                                                      									}
                                                                      									_t24 = _t49 - _t46 + 1;
                                                                      									_t48 =  *(_t53 + 0x18);
                                                                      									goto L17;
                                                                      								}
                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                      								_t42 = _t42 + 0xa;
                                                                      								goto L16;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      				} else {
                                                                      					CloseHandle(E00405D51(_t44, 0, 1));
                                                                      					_t12 = GetShortPathNameW(_t44, 0x7a55c0, 0x400);
                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                      						goto L3;
                                                                      					}
                                                                      				}
                                                                      				return _t12;
                                                                      			}



















                                                                      0x00405eab
                                                                      0x00405eb4
                                                                      0x00405ebb
                                                                      0x00405ec5
                                                                      0x00405ed9
                                                                      0x00405f01
                                                                      0x00405f0c
                                                                      0x00405f10
                                                                      0x00405f30
                                                                      0x00405f37
                                                                      0x00405f41
                                                                      0x00405f4e
                                                                      0x00405f53
                                                                      0x00405f58
                                                                      0x00405f5c
                                                                      0x00405f6b
                                                                      0x00405f6d
                                                                      0x00405f7a
                                                                      0x00405f7e
                                                                      0x00406019
                                                                      0x00000000
                                                                      0x00405f94
                                                                      0x00405fa1
                                                                      0x00405fc5
                                                                      0x00405fc9
                                                                      0x00405fe8
                                                                      0x00405fec
                                                                      0x00405fec
                                                                      0x00405fee
                                                                      0x00405ff7
                                                                      0x00406002
                                                                      0x0040600d
                                                                      0x00406013
                                                                      0x00000000
                                                                      0x00406013
                                                                      0x00405fcb
                                                                      0x00405fce
                                                                      0x00405fd9
                                                                      0x00405fd5
                                                                      0x00405fd7
                                                                      0x00405fd8
                                                                      0x00405fd8
                                                                      0x00405fe0
                                                                      0x00405fe2
                                                                      0x00000000
                                                                      0x00405fe2
                                                                      0x00405fac
                                                                      0x00405fb2
                                                                      0x00000000
                                                                      0x00405fb2
                                                                      0x00405f7e
                                                                      0x00405f5c
                                                                      0x00405edb
                                                                      0x00405ee6
                                                                      0x00405eef
                                                                      0x00405ef3
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405ef3
                                                                      0x00406024

                                                                      APIs
                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406046,?,?), ref: 00405EE6
                                                                      • GetShortPathNameW.KERNEL32 ref: 00405EEF
                                                                        • Part of subcall function 00405CB6: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC6
                                                                        • Part of subcall function 00405CB6: lstrlenA.KERNEL32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF8
                                                                      • GetShortPathNameW.KERNEL32 ref: 00405F0C
                                                                      • wsprintfA.USER32 ref: 00405F2A
                                                                      • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?,?,?,?,?), ref: 00405F65
                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F74
                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FAC
                                                                      • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406002
                                                                      • GlobalFree.KERNEL32 ref: 00406013
                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040601A
                                                                        • Part of subcall function 00405D51: GetFileAttributesW.KERNELBASE(?,00402F01,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D55
                                                                        • Part of subcall function 00405D51: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405D77
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                      • String ID: %ls=%ls$[Rename]
                                                                      • API String ID: 2171350718-461813615
                                                                      • Opcode ID: 1f2b66d66530b4cdd3a0434c0d3521a5c22e25164d410e4764023a67e6413042
                                                                      • Instruction ID: 89c32d2153287748ec41ed641a28e9b16702ce233dbd70bd77460b6709aa78c6
                                                                      • Opcode Fuzzy Hash: 1f2b66d66530b4cdd3a0434c0d3521a5c22e25164d410e4764023a67e6413042
                                                                      • Instruction Fuzzy Hash: F8312871601B05BBD220AB619D48F6B3A9CEF85744F14003EFA42F62D2DA7CD8118ABD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 89%
                                                                      			E100024A4(intOrPtr* _a4) {
                                                                      				intOrPtr _v4;
                                                                      				intOrPtr* _t24;
                                                                      				void* _t26;
                                                                      				intOrPtr _t27;
                                                                      				signed int _t35;
                                                                      				void* _t39;
                                                                      				intOrPtr _t40;
                                                                      				void* _t43;
                                                                      
                                                                      				_t39 = E1000121B();
                                                                      				_t24 = _a4;
                                                                      				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                                      				_v4 = _t40;
                                                                      				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                                      				do {
                                                                      					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                                      					}
                                                                      					_t35 =  *(_t43 - 8);
                                                                      					if(_t35 <= 7) {
                                                                      						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                                      							case 0:
                                                                      								 *_t39 =  *_t39 & 0x00000000;
                                                                      								goto L15;
                                                                      							case 1:
                                                                      								_push( *__eax);
                                                                      								goto L13;
                                                                      							case 2:
                                                                      								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                      								goto L14;
                                                                      							case 3:
                                                                      								__ecx =  *0x1000406c;
                                                                      								__edx = __ecx - 1;
                                                                      								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                                      								__eax =  *0x1000406c;
                                                                      								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                                      								goto L15;
                                                                      							case 4:
                                                                      								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                                      								goto L15;
                                                                      							case 5:
                                                                      								_push( *0x1000406c);
                                                                      								_push(__edi);
                                                                      								_push( *__eax);
                                                                      								" {xv@uxv"();
                                                                      								goto L15;
                                                                      							case 6:
                                                                      								_push( *__esi);
                                                                      								L13:
                                                                      								__eax = wsprintfW(__edi, __ebp);
                                                                      								L14:
                                                                      								__esp = __esp + 0xc;
                                                                      								goto L15;
                                                                      						}
                                                                      					}
                                                                      					L15:
                                                                      					_t26 =  *(_t43 + 0x14);
                                                                      					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                                      						GlobalFree(_t26);
                                                                      					}
                                                                      					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                                      					if(_t27 != 0) {
                                                                      						if(_t27 != 0xffffffff) {
                                                                      							if(_t27 > 0) {
                                                                      								E100012E1(_t27 - 1, _t39);
                                                                      								goto L24;
                                                                      							}
                                                                      						} else {
                                                                      							E10001272(_t39);
                                                                      							L24:
                                                                      						}
                                                                      					}
                                                                      					_v4 = _v4 - 1;
                                                                      					_t43 = _t43 - 0x20;
                                                                      				} while (_v4 >= 0);
                                                                      				return GlobalFree(_t39);
                                                                      			}











                                                                      0x100024ae
                                                                      0x100024b0
                                                                      0x100024bf
                                                                      0x100024c5
                                                                      0x100024d2
                                                                      0x100024d4
                                                                      0x100024d8
                                                                      0x100024d8
                                                                      0x100024e0
                                                                      0x100024e6
                                                                      0x100024e8
                                                                      0x00000000
                                                                      0x100024ef
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024f5
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024ff
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002506
                                                                      0x1000250c
                                                                      0x10002518
                                                                      0x1000251e
                                                                      0x10002523
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002545
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000252b
                                                                      0x10002531
                                                                      0x10002532
                                                                      0x10002534
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000254d
                                                                      0x1000254f
                                                                      0x10002551
                                                                      0x10002553
                                                                      0x10002553
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100024e8
                                                                      0x10002556
                                                                      0x10002556
                                                                      0x1000255b
                                                                      0x1000256d
                                                                      0x1000256d
                                                                      0x10002573
                                                                      0x10002578
                                                                      0x1000257d
                                                                      0x10002589
                                                                      0x1000258e
                                                                      0x00000000
                                                                      0x10002593
                                                                      0x1000257f
                                                                      0x10002580
                                                                      0x10002594
                                                                      0x10002594
                                                                      0x1000257d
                                                                      0x10002595
                                                                      0x10002599
                                                                      0x1000259c
                                                                      0x100025b3

                                                                      APIs
                                                                        • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                      • GlobalFree.KERNEL32 ref: 1000256D
                                                                      • GlobalFree.KERNEL32 ref: 100025A8
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID: {xv@uxv
                                                                      • API String ID: 1780285237-1953920604
                                                                      • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                      • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                                      • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                                      • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 91%
                                                                      			E004064F3(WCHAR* _a4) {
                                                                      				short _t5;
                                                                      				short _t7;
                                                                      				WCHAR* _t19;
                                                                      				WCHAR* _t20;
                                                                      				WCHAR* _t21;
                                                                      
                                                                      				_t20 = _a4;
                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                      					_t20 =  &(_t20[4]);
                                                                      				}
                                                                      				if( *_t20 != 0 && E00405BA7(_t20) != 0) {
                                                                      					_t20 =  &(_t20[2]);
                                                                      				}
                                                                      				_t5 =  *_t20;
                                                                      				_t21 = _t20;
                                                                      				_t19 = _t20;
                                                                      				if(_t5 != 0) {
                                                                      					do {
                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405B5D(L"*?|<>/\":", _t5))) == 0) {
                                                                      							E00405D0C(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                      							_t19 = CharNextW(_t19);
                                                                      						}
                                                                      						_t20 = CharNextW(_t20);
                                                                      						_t5 =  *_t20;
                                                                      					} while (_t5 != 0);
                                                                      				}
                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                      				while(1) {
                                                                      					_push(_t19);
                                                                      					_push(_t21);
                                                                      					_t19 = CharPrevW();
                                                                      					_t7 =  *_t19;
                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                      						break;
                                                                      					}
                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                      					if(_t21 < _t19) {
                                                                      						continue;
                                                                      					}
                                                                      					break;
                                                                      				}
                                                                      				return _t7;
                                                                      			}








                                                                      0x004064f5
                                                                      0x004064fe
                                                                      0x00406515
                                                                      0x00406515
                                                                      0x0040651c
                                                                      0x00406528
                                                                      0x00406528
                                                                      0x0040652b
                                                                      0x0040652e
                                                                      0x00406533
                                                                      0x00406535
                                                                      0x0040653e
                                                                      0x00406542
                                                                      0x0040655f
                                                                      0x00406567
                                                                      0x00406567
                                                                      0x0040656c
                                                                      0x0040656e
                                                                      0x00406571
                                                                      0x00406576
                                                                      0x00406577
                                                                      0x0040657b
                                                                      0x0040657b
                                                                      0x0040657c
                                                                      0x00406583
                                                                      0x00406585
                                                                      0x0040658c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00406594
                                                                      0x0040659a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040659a
                                                                      0x0040659f

                                                                      APIs
                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 00406556
                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 00406565
                                                                      • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 0040656A
                                                                      • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe",0040332B,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 0040657D
                                                                      Strings
                                                                      • "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe", xrefs: 004064F3
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004064F4, 004064F9
                                                                      • *?|<>/":, xrefs: 00406545
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Char$Next$Prev
                                                                      • String ID: "C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 589700163-590511870
                                                                      • Opcode ID: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                                      • Instruction ID: b8c3cbf5b75eb2b2499c9cde9ef872d51aef5c2750dc7b0313243111e00abff4
                                                                      • Opcode Fuzzy Hash: dac06de1e1615827748cce9690c43cbd9586789469f0d882438918906e4257c7
                                                                      • Instruction Fuzzy Hash: 9B11C85580021275DB303B14BC40ABBA6F8EF59754F52403FE985732C8E77C5C9286BD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0040425B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                      				struct tagLOGBRUSH _v16;
                                                                      				long _t35;
                                                                      				long _t37;
                                                                      				void* _t40;
                                                                      				long* _t49;
                                                                      
                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                      					L15:
                                                                      					return 0;
                                                                      				}
                                                                      				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                                      				if(_t49 == 0) {
                                                                      					goto L15;
                                                                      				}
                                                                      				_t35 =  *_t49;
                                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                                      					_t35 = GetSysColor(_t35);
                                                                      				}
                                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                                      					SetTextColor(_a8, _t35);
                                                                      				}
                                                                      				SetBkMode(_a8, _t49[4]);
                                                                      				_t37 = _t49[1];
                                                                      				_v16.lbColor = _t37;
                                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                                      					_t37 = GetSysColor(_t37);
                                                                      					_v16.lbColor = _t37;
                                                                      				}
                                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                                      					SetBkColor(_a8, _t37);
                                                                      				}
                                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                                      					_v16.lbStyle = _t49[2];
                                                                      					_t40 = _t49[3];
                                                                      					if(_t40 != 0) {
                                                                      						DeleteObject(_t40);
                                                                      					}
                                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                                      				}
                                                                      				return _t49[3];
                                                                      			}








                                                                      0x0040426d
                                                                      0x00404301
                                                                      0x00000000
                                                                      0x00404301
                                                                      0x0040427e
                                                                      0x00404282
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00404288
                                                                      0x00404291
                                                                      0x00404294
                                                                      0x00404294
                                                                      0x0040429a
                                                                      0x004042a0
                                                                      0x004042a0
                                                                      0x004042ac
                                                                      0x004042b2
                                                                      0x004042b9
                                                                      0x004042bc
                                                                      0x004042bf
                                                                      0x004042c1
                                                                      0x004042c1
                                                                      0x004042c9
                                                                      0x004042cf
                                                                      0x004042cf
                                                                      0x004042d9
                                                                      0x004042de
                                                                      0x004042e1
                                                                      0x004042e6
                                                                      0x004042e9
                                                                      0x004042e9
                                                                      0x004042f9
                                                                      0x004042f9
                                                                      0x00000000

                                                                      APIs
                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00404278
                                                                      • GetSysColor.USER32(00000000), ref: 00404294
                                                                      • SetTextColor.GDI32(?,00000000), ref: 004042A0
                                                                      • SetBkMode.GDI32(?,?), ref: 004042AC
                                                                      • GetSysColor.USER32(?), ref: 004042BF
                                                                      • SetBkColor.GDI32(?,?), ref: 004042CF
                                                                      • DeleteObject.GDI32(?), ref: 004042E9
                                                                      • CreateBrushIndirect.GDI32(?), ref: 004042F3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                      • String ID:
                                                                      • API String ID: 2320649405-0
                                                                      • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                      • Instruction ID: 89996262c0d64ac0fda19422125f93b67266a0f1ca122a9c1e6306c3a20023a3
                                                                      • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                      • Instruction Fuzzy Hash: 34219271500704ABCB209F68DE08B4BBBF8AF41714B048A6DFD92A22A0C734D904CB54
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E100022D0(void* __edx) {
                                                                      				void* _t37;
                                                                      				signed int _t38;
                                                                      				void* _t39;
                                                                      				void* _t41;
                                                                      				signed int* _t42;
                                                                      				signed int* _t51;
                                                                      				void* _t52;
                                                                      				void* _t54;
                                                                      
                                                                      				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                                      				while(1) {
                                                                      					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                                      					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                                      					_t52 = _t51[6];
                                                                      					if(_t52 == 0) {
                                                                      						goto L9;
                                                                      					}
                                                                      					_t41 = 0x1a;
                                                                      					if(_t52 == _t41) {
                                                                      						goto L9;
                                                                      					}
                                                                      					if(_t52 != 0xffffffff) {
                                                                      						if(_t52 <= 0 || _t52 > 0x19) {
                                                                      							_t51[6] = _t41;
                                                                      							goto L12;
                                                                      						} else {
                                                                      							_t37 = E100012BA(_t52 - 1);
                                                                      							L10:
                                                                      							goto L11;
                                                                      						}
                                                                      					} else {
                                                                      						_t37 = E10001243();
                                                                      						L11:
                                                                      						_t52 = _t37;
                                                                      						L12:
                                                                      						_t13 =  &(_t51[2]); // 0x1020
                                                                      						_t42 = _t13;
                                                                      						if(_t51[1] != 0xffffffff) {
                                                                      						}
                                                                      						_t38 =  *_t51;
                                                                      						_t51[7] = 0;
                                                                      						if(_t38 > 7) {
                                                                      							L27:
                                                                      							_t39 = GlobalFree(_t52);
                                                                      							if( *(_t54 + 0x10) == 0) {
                                                                      								return _t39;
                                                                      							}
                                                                      							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                                      							} else {
                                                                      								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                                      							}
                                                                      							continue;
                                                                      						} else {
                                                                      							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                                      								case 0:
                                                                      									 *_t42 = 0;
                                                                      									goto L27;
                                                                      								case 1:
                                                                      									__eax = E10001311(__ebp);
                                                                      									goto L21;
                                                                      								case 2:
                                                                      									 *__edi = E10001311(__ebp);
                                                                      									__edi[1] = __edx;
                                                                      									goto L27;
                                                                      								case 3:
                                                                      									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									__edx = 0;
                                                                      									 *__edi = __eax;
                                                                      									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                                      									goto L27;
                                                                      								case 4:
                                                                      									__eax = E1000122C(__ebp);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									L21:
                                                                      									 *__edi = __eax;
                                                                      									goto L27;
                                                                      								case 5:
                                                                      									__eax = GlobalAlloc(0x40, 0x10);
                                                                      									_push(__eax);
                                                                      									 *(__esi + 0x1c) = __eax;
                                                                      									_push(__ebp);
                                                                      									 *__edi = __eax;
                                                                      									__imp__CLSIDFromString();
                                                                      									goto L27;
                                                                      								case 6:
                                                                      									if( *__ebp != __cx) {
                                                                      										__eax = E10001311(__ebp);
                                                                      										 *__ebx = __eax;
                                                                      									}
                                                                      									goto L27;
                                                                      								case 7:
                                                                      									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                                      									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                      									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                                      									asm("cdq");
                                                                      									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                                      									goto L27;
                                                                      							}
                                                                      						}
                                                                      					}
                                                                      					L9:
                                                                      					_t37 = E1000122C(0x10004044);
                                                                      					goto L10;
                                                                      				}
                                                                      			}











                                                                      0x100022e4
                                                                      0x100022e8
                                                                      0x100022f3
                                                                      0x100022f3
                                                                      0x100022fa
                                                                      0x100022ff
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002303
                                                                      0x10002306
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000230b
                                                                      0x10002316
                                                                      0x10002326
                                                                      0x00000000
                                                                      0x1000231d
                                                                      0x1000231f
                                                                      0x10002335
                                                                      0x00000000
                                                                      0x10002335
                                                                      0x1000230d
                                                                      0x1000230d
                                                                      0x10002336
                                                                      0x10002336
                                                                      0x10002338
                                                                      0x1000233c
                                                                      0x1000233c
                                                                      0x1000233f
                                                                      0x1000233f
                                                                      0x10002347
                                                                      0x1000234e
                                                                      0x10002351
                                                                      0x10002410
                                                                      0x10002411
                                                                      0x1000241c
                                                                      0x10002446
                                                                      0x10002446
                                                                      0x1000242c
                                                                      0x10002438
                                                                      0x1000242e
                                                                      0x1000242e
                                                                      0x1000242e
                                                                      0x00000000
                                                                      0x10002357
                                                                      0x10002357
                                                                      0x00000000
                                                                      0x1000235e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002366
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002374
                                                                      0x10002376
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002397
                                                                      0x1000239d
                                                                      0x100023a0
                                                                      0x100023a2
                                                                      0x100023b2
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000237f
                                                                      0x10002384
                                                                      0x10002387
                                                                      0x10002388
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023be
                                                                      0x100023c4
                                                                      0x100023c5
                                                                      0x100023c8
                                                                      0x100023c9
                                                                      0x100023cb
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023d7
                                                                      0x100023da
                                                                      0x100023e6
                                                                      0x100023e8
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x100023f4
                                                                      0x10002400
                                                                      0x10002403
                                                                      0x10002405
                                                                      0x10002408
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10002357
                                                                      0x10002351
                                                                      0x1000232b
                                                                      0x10002330
                                                                      0x00000000
                                                                      0x10002330

                                                                      APIs
                                                                      • GlobalFree.KERNEL32 ref: 10002411
                                                                        • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                      • String ID: @uxv
                                                                      • API String ID: 4216380887-3068791405
                                                                      • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                      • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                                      • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                                      • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00404B8D(struct HWND__* _a4, intOrPtr _a8) {
                                                                      				long _v8;
                                                                      				signed char _v12;
                                                                      				unsigned int _v16;
                                                                      				void* _v20;
                                                                      				intOrPtr _v24;
                                                                      				long _v56;
                                                                      				void* _v60;
                                                                      				long _t15;
                                                                      				unsigned int _t19;
                                                                      				signed int _t25;
                                                                      				struct HWND__* _t28;
                                                                      
                                                                      				_t28 = _a4;
                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                      				if(_a8 == 0) {
                                                                      					L4:
                                                                      					_v56 = _t15;
                                                                      					_v60 = 4;
                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                      					return _v24;
                                                                      				}
                                                                      				_t19 = GetMessagePos();
                                                                      				_v16 = _t19 >> 0x10;
                                                                      				_v20 = _t19;
                                                                      				ScreenToClient(_t28,  &_v20);
                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                      					_t15 = _v8;
                                                                      					goto L4;
                                                                      				}
                                                                      				return _t25 | 0xffffffff;
                                                                      			}














                                                                      0x00404b9b
                                                                      0x00404ba8
                                                                      0x00404bae
                                                                      0x00404bec
                                                                      0x00404bec
                                                                      0x00404bfb
                                                                      0x00404c02
                                                                      0x00000000
                                                                      0x00404c04
                                                                      0x00404bb0
                                                                      0x00404bbf
                                                                      0x00404bc7
                                                                      0x00404bca
                                                                      0x00404bdc
                                                                      0x00404be2
                                                                      0x00404be9
                                                                      0x00000000
                                                                      0x00404be9
                                                                      0x00000000

                                                                      APIs
                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BA8
                                                                      • GetMessagePos.USER32 ref: 00404BB0
                                                                      • ScreenToClient.USER32 ref: 00404BCA
                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BDC
                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C02
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Message$Send$ClientScreen
                                                                      • String ID: f
                                                                      • API String ID: 41195575-1993550816
                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                      • Instruction ID: 1a768e81d1a3c698b7e3ef6d626f5858b2063c99cedd32227338619671f62d57
                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                      • Instruction Fuzzy Hash: 18015E7190021CBADB00DB95DD85FFEBBBCAF95715F10412BBA50BA1D0C7B4AA058BA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E00401DB3(intOrPtr __edx) {
                                                                      				void* __esi;
                                                                      				int _t9;
                                                                      				signed char _t15;
                                                                      				struct HFONT__* _t18;
                                                                      				intOrPtr _t30;
                                                                      				struct HDC__* _t31;
                                                                      				void* _t33;
                                                                      				void* _t35;
                                                                      
                                                                      				_t30 = __edx;
                                                                      				_t31 = GetDC( *(_t35 - 8));
                                                                      				_t9 = E00402C15(2);
                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                      				0x40cdb0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                      				ReleaseDC( *(_t35 - 8), _t31);
                                                                      				 *0x40cdc0 = E00402C15(3);
                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                      				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                      				 *0x40cdc7 = 1;
                                                                      				 *0x40cdc4 = _t15 & 0x00000001;
                                                                      				 *0x40cdc5 = _t15 & 0x00000002;
                                                                      				 *0x40cdc6 = _t15 & 0x00000004;
                                                                      				E00406281(_t9, _t31, _t33, "Times New Roman",  *((intOrPtr*)(_t35 - 0x24)));
                                                                      				_t18 = CreateFontIndirectW(0x40cdb0);
                                                                      				_push(_t18);
                                                                      				_push(_t33);
                                                                      				E004061A6();
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t35 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x00401db3
                                                                      0x00401dbe
                                                                      0x00401dc0
                                                                      0x00401dcd
                                                                      0x00401de4
                                                                      0x00401de9
                                                                      0x00401df6
                                                                      0x00401dfb
                                                                      0x00401dff
                                                                      0x00401e0a
                                                                      0x00401e11
                                                                      0x00401e23
                                                                      0x00401e29
                                                                      0x00401e2e
                                                                      0x00401e38
                                                                      0x0040258c
                                                                      0x0040156d
                                                                      0x00402a65
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GetDC.USER32(?), ref: 00401DB6
                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                                      • ReleaseDC.USER32 ref: 00401DE9
                                                                      • CreateFontIndirectW.GDI32(0040CDB0), ref: 00401E38
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                      • String ID: Times New Roman
                                                                      • API String ID: 3808545654-927190056
                                                                      • Opcode ID: 08381414c6e739f680c1a14db26c866ed95d6f562d15ae060e4ba8fd4e20cd39
                                                                      • Instruction ID: 4d28dda0b40ea0953a32cffe00044d8590db675546aa8caf17c1304664b83f42
                                                                      • Opcode Fuzzy Hash: 08381414c6e739f680c1a14db26c866ed95d6f562d15ae060e4ba8fd4e20cd39
                                                                      • Instruction Fuzzy Hash: 78017572954241EFE7006BB0AF8AB9A7FB4AF55301F10497EF241B71E2CA7800458F2D
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                                      				short _v132;
                                                                      				int _t11;
                                                                      				int _t20;
                                                                      
                                                                      				if(_a8 == 0x110) {
                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                      					_a8 = 0x113;
                                                                      				}
                                                                      				if(_a8 == 0x113) {
                                                                      					_t20 =  *0x78b6d4; // 0x674f5
                                                                      					_t11 =  *0x7976dc; // 0x69700
                                                                      					if(_t20 >= _t11) {
                                                                      						_t20 = _t11;
                                                                      					}
                                                                      					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                      				}
                                                                      				return 0;
                                                                      			}






                                                                      0x00402de7
                                                                      0x00402df5
                                                                      0x00402dfb
                                                                      0x00402dfb
                                                                      0x00402e09
                                                                      0x00402e0b
                                                                      0x00402e11
                                                                      0x00402e18
                                                                      0x00402e1a
                                                                      0x00402e1a
                                                                      0x00402e30
                                                                      0x00402e40
                                                                      0x00402e52
                                                                      0x00402e52
                                                                      0x00402e5a

                                                                      APIs
                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                                      • MulDiv.KERNEL32(000674F5,00000064,00069700), ref: 00402E20
                                                                      • wsprintfW.USER32 ref: 00402E30
                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E40
                                                                      • SetDlgItemTextW.USER32 ref: 00402E52
                                                                      Strings
                                                                      • verifying installer: %d%%, xrefs: 00402E2A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                      • String ID: verifying installer: %d%%
                                                                      • API String ID: 1451636040-82062127
                                                                      • Opcode ID: 3278fe65966c90afb4b572b20ee93d6781e748b995f18389883d07859a761d52
                                                                      • Instruction ID: c563a075df83d92fb310a5016e42997ab7e5782e6b78b1479044c0af3efb3f55
                                                                      • Opcode Fuzzy Hash: 3278fe65966c90afb4b572b20ee93d6781e748b995f18389883d07859a761d52
                                                                      • Instruction Fuzzy Hash: DE01677064020CBFDF149F50DD49FAA3B68AB00304F108039FA06F51D0DBB98965CF59
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E004028A7(void* __ebx) {
                                                                      				void* _t26;
                                                                      				long _t31;
                                                                      				void* _t45;
                                                                      				void* _t49;
                                                                      				void* _t51;
                                                                      				void* _t54;
                                                                      				void* _t55;
                                                                      				void* _t56;
                                                                      
                                                                      				_t45 = __ebx;
                                                                      				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                                      				_t50 = E00402C37(0xfffffff0);
                                                                      				 *(_t56 - 0x38) = _t23;
                                                                      				if(E00405BA7(_t50) == 0) {
                                                                      					E00402C37(0xffffffed);
                                                                      				}
                                                                      				E00405D2C(_t50);
                                                                      				_t26 = E00405D51(_t50, 0x40000000, 2);
                                                                      				 *(_t56 + 8) = _t26;
                                                                      				if(_t26 != 0xffffffff) {
                                                                      					_t31 =  *0x7a8a38;
                                                                      					 *(_t56 - 0x3c) = _t31;
                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                      					if(_t49 != _t45) {
                                                                      						E00403308(_t45);
                                                                      						E004032F2(_t49,  *(_t56 - 0x3c));
                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                      						 *(_t56 - 0x4c) = _t54;
                                                                      						if(_t54 != _t45) {
                                                                      							_push( *(_t56 - 0x20));
                                                                      							_push(_t54);
                                                                      							_push(_t45);
                                                                      							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                                      							E004030FA();
                                                                      							while( *_t54 != _t45) {
                                                                      								_t47 =  *_t54;
                                                                      								_t55 = _t54 + 8;
                                                                      								 *(_t56 - 0x34) =  *_t54;
                                                                      								E00405D0C( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                      								_t54 = _t55 +  *(_t56 - 0x34);
                                                                      							}
                                                                      							GlobalFree( *(_t56 - 0x4c));
                                                                      						}
                                                                      						E00405E03( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                                      						GlobalFree(_t49);
                                                                      						_push(_t45);
                                                                      						_push(_t45);
                                                                      						_push( *(_t56 + 8));
                                                                      						_push(0xffffffff);
                                                                      						 *((intOrPtr*)(_t56 - 0x30)) = E004030FA();
                                                                      					}
                                                                      					CloseHandle( *(_t56 + 8));
                                                                      				}
                                                                      				_t51 = 0xfffffff3;
                                                                      				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                                      					_t51 = 0xffffffef;
                                                                      					DeleteFileW( *(_t56 - 0x38));
                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                      				}
                                                                      				_push(_t51);
                                                                      				E00401423();
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t56 - 4));
                                                                      				return 0;
                                                                      			}











                                                                      0x004028a7
                                                                      0x004028a9
                                                                      0x004028b5
                                                                      0x004028b8
                                                                      0x004028c2
                                                                      0x004028c6
                                                                      0x004028c6
                                                                      0x004028cc
                                                                      0x004028d9
                                                                      0x004028e1
                                                                      0x004028e4
                                                                      0x004028ea
                                                                      0x004028f8
                                                                      0x004028fd
                                                                      0x00402901
                                                                      0x00402904
                                                                      0x0040290d
                                                                      0x00402919
                                                                      0x0040291d
                                                                      0x00402920
                                                                      0x00402922
                                                                      0x00402925
                                                                      0x00402926
                                                                      0x00402927
                                                                      0x0040292a
                                                                      0x00402949
                                                                      0x00402931
                                                                      0x00402936
                                                                      0x0040293e
                                                                      0x00402941
                                                                      0x00402946
                                                                      0x00402946
                                                                      0x00402950
                                                                      0x00402950
                                                                      0x0040295d
                                                                      0x00402963
                                                                      0x00402969
                                                                      0x0040296a
                                                                      0x0040296b
                                                                      0x0040296e
                                                                      0x00402975
                                                                      0x00402975
                                                                      0x0040297b
                                                                      0x0040297b
                                                                      0x00402986
                                                                      0x00402987
                                                                      0x0040298b
                                                                      0x0040298f
                                                                      0x00402995
                                                                      0x00402995
                                                                      0x0040299c
                                                                      0x00402245
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                                      • GlobalFree.KERNEL32 ref: 00402950
                                                                      • GlobalFree.KERNEL32 ref: 00402963
                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                      • String ID:
                                                                      • API String ID: 2667972263-0
                                                                      • Opcode ID: 58f2fc8793bde8efa303179fcda2349daebee9d6d847e8c5c8a4aefd4b201075
                                                                      • Instruction ID: bbedb4fc7ab5ed61472c20f64d7886a30c327f5f8cbd10d414b970b30e546654
                                                                      • Opcode Fuzzy Hash: 58f2fc8793bde8efa303179fcda2349daebee9d6d847e8c5c8a4aefd4b201075
                                                                      • Instruction Fuzzy Hash: E021DDB1800128BBCF206FA5DE49D9E7E79EF08364F10423AF960762E0CB394D418F98
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 88%
                                                                      			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                                      				signed int _t14;
                                                                      				int _t17;
                                                                      				int _t24;
                                                                      				signed int _t29;
                                                                      				intOrPtr* _t32;
                                                                      				void* _t34;
                                                                      				void* _t35;
                                                                      				void* _t38;
                                                                      				signed int _t40;
                                                                      
                                                                      				_t32 = __esi;
                                                                      				_t24 = __ebx;
                                                                      				_t14 =  *(_t35 - 0x20);
                                                                      				_t38 = __edx - 0x38;
                                                                      				 *(_t35 - 0x4c) = _t14;
                                                                      				_t27 = 0 | _t38 == 0x00000000;
                                                                      				_t29 = _t38 == 0;
                                                                      				if(_t14 == __ebx) {
                                                                      					if(__edx != 0x38) {
                                                                      						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                                      					} else {
                                                                      						E00402C37(0x21);
                                                                      						WideCharToMultiByte(__ebx, __ebx, "C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp", 0xffffffff, "C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp\System.dll", 0x400, __ebx, __ebx);
                                                                      						_t17 = lstrlenA("C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp\System.dll");
                                                                      					}
                                                                      				} else {
                                                                      					E00402C15(1);
                                                                      					 *0x40ada8 = __ax;
                                                                      					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                                      				}
                                                                      				 *(_t35 + 8) = _t17;
                                                                      				if( *_t32 == _t24) {
                                                                      					L13:
                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                      				} else {
                                                                      					_t34 = E004061BF(_t27, _t32);
                                                                      					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405E32(_t34, _t34) >= 0) {
                                                                      						_t14 = E00405E03(_t34, "C:\Users\hardz\AppData\Local\Temp\nsa150D.tmp\System.dll",  *(_t35 + 8));
                                                                      						_t40 = _t14;
                                                                      						if(_t40 == 0) {
                                                                      							goto L13;
                                                                      						}
                                                                      					} else {
                                                                      						goto L13;
                                                                      					}
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t35 - 4));
                                                                      				return 0;
                                                                      			}












                                                                      0x00402592
                                                                      0x00402592
                                                                      0x00402592
                                                                      0x00402597
                                                                      0x0040259a
                                                                      0x0040259d
                                                                      0x004025a2
                                                                      0x004025a4
                                                                      0x004025c4
                                                                      0x00402602
                                                                      0x004025c6
                                                                      0x004025c8
                                                                      0x004025e2
                                                                      0x004025ed
                                                                      0x004025ed
                                                                      0x004025a6
                                                                      0x004025a8
                                                                      0x004025ad
                                                                      0x004025bb
                                                                      0x004025be
                                                                      0x00402607
                                                                      0x0040260a
                                                                      0x00402885
                                                                      0x00402885
                                                                      0x00402610
                                                                      0x00402619
                                                                      0x0040261b
                                                                      0x0040263a
                                                                      0x004015b4
                                                                      0x004015b6
                                                                      0x00000000
                                                                      0x004015bc
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x0040261b
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsa150D.tmp$C:\Users\user\AppData\Local\Temp\nsa150D.tmp\System.dll
                                                                      • API String ID: 3109718747-654582134
                                                                      • Opcode ID: 1b058491b34a8ddb41ea21716aa4cfa58804e0f0388cbeabd6fe8742e3af621c
                                                                      • Instruction ID: aeea25b17c56a12648c97371da72875efc2076f5b2bafbb971aab2720b62453c
                                                                      • Opcode Fuzzy Hash: 1b058491b34a8ddb41ea21716aa4cfa58804e0f0388cbeabd6fe8742e3af621c
                                                                      • Instruction Fuzzy Hash: B5115B72A00200BECB106FB18E8D99F7664AF95389F20843FF502F22C1DAFC49425B5E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 97%
                                                                      			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                                      				void* _v8;
                                                                      				signed int _v12;
                                                                      				signed int _v20;
                                                                      				signed int _v24;
                                                                      				char _v76;
                                                                      				void* _t43;
                                                                      				signed int _t44;
                                                                      				signed int _t59;
                                                                      				void _t63;
                                                                      				signed int _t64;
                                                                      				signed int _t65;
                                                                      				signed int _t67;
                                                                      				signed int _t68;
                                                                      				signed int _t70;
                                                                      				signed int _t71;
                                                                      				void* _t76;
                                                                      				void* _t77;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				signed int _t84;
                                                                      				signed int _t86;
                                                                      				signed int _t89;
                                                                      				void* _t100;
                                                                      
                                                                      				_t84 = __edx;
                                                                      				 *0x1000406c = _a8;
                                                                      				_t59 = 0;
                                                                      				 *0x10004070 = _a16;
                                                                      				_v12 = 0;
                                                                      				_v8 = E10001243();
                                                                      				_t89 = E10001311(_t41);
                                                                      				_t86 = _t84;
                                                                      				_t43 = E10001243();
                                                                      				_t63 =  *_t43;
                                                                      				_a8 = _t43;
                                                                      				if(_t63 != 0x7e && _t63 != 0x21) {
                                                                      					_a16 = E10001243();
                                                                      					_t59 = E10001311(_t56);
                                                                      					_v12 = _t84;
                                                                      					GlobalFree(_a16);
                                                                      					_t43 = _a8;
                                                                      				}
                                                                      				_t64 =  *_t43 & 0x0000ffff;
                                                                      				_t100 = _t64 - 0x2f;
                                                                      				if(_t100 > 0) {
                                                                      					_t65 = _t64 - 0x3c;
                                                                      					__eflags = _t65;
                                                                      					if(_t65 == 0) {
                                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                                      						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                                      							__eflags = _t86 - _v12;
                                                                      							if(__eflags > 0) {
                                                                      								L54:
                                                                      								_t44 = 0;
                                                                      								__eflags = 0;
                                                                      								L55:
                                                                      								asm("cdq");
                                                                      								L56:
                                                                      								_t89 = _t44;
                                                                      								L57:
                                                                      								_t86 = _t84;
                                                                      								L58:
                                                                      								E10001470(_t84, _t89, _t86,  &_v76);
                                                                      								E10001272( &_v76);
                                                                      								GlobalFree(_v8);
                                                                      								return GlobalFree(_a8);
                                                                      							}
                                                                      							if(__eflags < 0) {
                                                                      								L47:
                                                                      								__eflags = 0;
                                                                      								L48:
                                                                      								_t44 = 1;
                                                                      								goto L55;
                                                                      							}
                                                                      							__eflags = _t89 - _t59;
                                                                      							if(_t89 < _t59) {
                                                                      								goto L47;
                                                                      							}
                                                                      							goto L54;
                                                                      						}
                                                                      						_t84 = _t86;
                                                                      						_t44 = E10002D90(_t89, _t59, _t84);
                                                                      						goto L56;
                                                                      					}
                                                                      					_t67 = _t65 - 1;
                                                                      					__eflags = _t67;
                                                                      					if(_t67 == 0) {
                                                                      						__eflags = _t89 - _t59;
                                                                      						if(_t89 != _t59) {
                                                                      							goto L54;
                                                                      						}
                                                                      						__eflags = _t86 - _v12;
                                                                      						if(_t86 != _v12) {
                                                                      							goto L54;
                                                                      						}
                                                                      						goto L47;
                                                                      					}
                                                                      					_t68 = _t67 - 1;
                                                                      					__eflags = _t68;
                                                                      					if(_t68 == 0) {
                                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                                      						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                                      							__eflags = _t86 - _v12;
                                                                      							if(__eflags < 0) {
                                                                      								goto L54;
                                                                      							}
                                                                      							if(__eflags > 0) {
                                                                      								goto L47;
                                                                      							}
                                                                      							__eflags = _t89 - _t59;
                                                                      							if(_t89 <= _t59) {
                                                                      								goto L54;
                                                                      							}
                                                                      							goto L47;
                                                                      						}
                                                                      						_t84 = _t86;
                                                                      						_t44 = E10002DB0(_t89, _t59, _t84);
                                                                      						goto L56;
                                                                      					}
                                                                      					_t70 = _t68 - 0x20;
                                                                      					__eflags = _t70;
                                                                      					if(_t70 == 0) {
                                                                      						_t89 = _t89 ^ _t59;
                                                                      						_t86 = _t86 ^ _v12;
                                                                      						goto L58;
                                                                      					}
                                                                      					_t71 = _t70 - 0x1e;
                                                                      					__eflags = _t71;
                                                                      					if(_t71 == 0) {
                                                                      						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                                      						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                                      							_t89 = _t89 | _t59;
                                                                      							_t86 = _t86 | _v12;
                                                                      							goto L58;
                                                                      						}
                                                                      						__eflags = _t89 | _t86;
                                                                      						if((_t89 | _t86) != 0) {
                                                                      							goto L47;
                                                                      						}
                                                                      						__eflags = _t59 | _v12;
                                                                      						if((_t59 | _v12) != 0) {
                                                                      							goto L47;
                                                                      						}
                                                                      						goto L54;
                                                                      					}
                                                                      					__eflags = _t71 == 0;
                                                                      					if(_t71 == 0) {
                                                                      						_t89 =  !_t89;
                                                                      						_t86 =  !_t86;
                                                                      					}
                                                                      					goto L58;
                                                                      				}
                                                                      				if(_t100 == 0) {
                                                                      					L21:
                                                                      					__eflags = _t59 | _v12;
                                                                      					if((_t59 | _v12) != 0) {
                                                                      						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                                      						_v20 = _t84;
                                                                      						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                                      						_t43 = _a8;
                                                                      					} else {
                                                                      						_v24 = _v24 & 0x00000000;
                                                                      						_v20 = _v20 & 0x00000000;
                                                                      						_t84 = _t86;
                                                                      					}
                                                                      					__eflags =  *_t43 - 0x2f;
                                                                      					if( *_t43 != 0x2f) {
                                                                      						goto L57;
                                                                      					} else {
                                                                      						_t89 = _v24;
                                                                      						_t86 = _v20;
                                                                      						goto L58;
                                                                      					}
                                                                      				}
                                                                      				_t76 = _t64 - 0x21;
                                                                      				if(_t76 == 0) {
                                                                      					_t44 = 0;
                                                                      					__eflags = _t89 | _t86;
                                                                      					if((_t89 | _t86) != 0) {
                                                                      						goto L55;
                                                                      					}
                                                                      					goto L48;
                                                                      				}
                                                                      				_t77 = _t76 - 4;
                                                                      				if(_t77 == 0) {
                                                                      					goto L21;
                                                                      				}
                                                                      				_t78 = _t77 - 1;
                                                                      				if(_t78 == 0) {
                                                                      					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                                      					if( *((short*)(_t43 + 2)) != 0x26) {
                                                                      						_t89 = _t89 & _t59;
                                                                      						_t86 = _t86 & _v12;
                                                                      						goto L58;
                                                                      					}
                                                                      					__eflags = _t89 | _t86;
                                                                      					if((_t89 | _t86) == 0) {
                                                                      						goto L54;
                                                                      					}
                                                                      					__eflags = _t59 | _v12;
                                                                      					if((_t59 | _v12) == 0) {
                                                                      						goto L54;
                                                                      					}
                                                                      					goto L47;
                                                                      				}
                                                                      				_t79 = _t78 - 4;
                                                                      				if(_t79 == 0) {
                                                                      					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                                      					goto L56;
                                                                      				} else {
                                                                      					_t80 = _t79 - 1;
                                                                      					if(_t80 == 0) {
                                                                      						_t89 = _t89 + _t59;
                                                                      						asm("adc edi, [ebp-0x8]");
                                                                      					} else {
                                                                      						if(_t80 == 0) {
                                                                      							_t89 = _t89 - _t59;
                                                                      							asm("sbb edi, [ebp-0x8]");
                                                                      						}
                                                                      					}
                                                                      					goto L58;
                                                                      				}
                                                                      			}



























                                                                      0x100018a9
                                                                      0x100018b3
                                                                      0x100018bc
                                                                      0x100018bf
                                                                      0x100018c4
                                                                      0x100018cd
                                                                      0x100018d6
                                                                      0x100018d8
                                                                      0x100018da
                                                                      0x100018df
                                                                      0x100018e2
                                                                      0x100018e9
                                                                      0x100018f7
                                                                      0x10001900
                                                                      0x10001905
                                                                      0x10001908
                                                                      0x1000190e
                                                                      0x1000190e
                                                                      0x10001911
                                                                      0x10001914
                                                                      0x10001917
                                                                      0x100019df
                                                                      0x100019df
                                                                      0x100019e2
                                                                      0x10001a4d
                                                                      0x10001a52
                                                                      0x10001a61
                                                                      0x10001a64
                                                                      0x10001a6c
                                                                      0x10001a6c
                                                                      0x10001a6c
                                                                      0x10001a6e
                                                                      0x10001a6e
                                                                      0x10001a6f
                                                                      0x10001a6f
                                                                      0x10001a71
                                                                      0x10001a71
                                                                      0x10001a73
                                                                      0x10001a79
                                                                      0x10001a82
                                                                      0x10001a93
                                                                      0x10001a9e
                                                                      0x10001a9e
                                                                      0x10001a66
                                                                      0x10001a48
                                                                      0x10001a48
                                                                      0x10001a4a
                                                                      0x10001a4a
                                                                      0x00000000
                                                                      0x10001a4a
                                                                      0x10001a68
                                                                      0x10001a6a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a6a
                                                                      0x10001a56
                                                                      0x10001a5a
                                                                      0x00000000
                                                                      0x10001a5a
                                                                      0x100019e4
                                                                      0x100019e4
                                                                      0x100019e5
                                                                      0x10001a3f
                                                                      0x10001a41
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a43
                                                                      0x10001a46
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a46
                                                                      0x100019e7
                                                                      0x100019e7
                                                                      0x100019e8
                                                                      0x10001a1e
                                                                      0x10001a23
                                                                      0x10001a32
                                                                      0x10001a35
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a37
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a39
                                                                      0x10001a3b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a3d
                                                                      0x10001a27
                                                                      0x10001a2b
                                                                      0x00000000
                                                                      0x10001a2b
                                                                      0x100019ea
                                                                      0x100019ea
                                                                      0x100019ed
                                                                      0x10001a17
                                                                      0x10001a19
                                                                      0x00000000
                                                                      0x10001a19
                                                                      0x100019ef
                                                                      0x100019ef
                                                                      0x100019f2
                                                                      0x100019fe
                                                                      0x10001a03
                                                                      0x10001a10
                                                                      0x10001a12
                                                                      0x00000000
                                                                      0x10001a12
                                                                      0x10001a05
                                                                      0x10001a07
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a09
                                                                      0x10001a0c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001a0e
                                                                      0x100019f5
                                                                      0x100019f6
                                                                      0x100019f8
                                                                      0x100019fa
                                                                      0x100019fa
                                                                      0x00000000
                                                                      0x100019f6
                                                                      0x1000191d
                                                                      0x10001996
                                                                      0x10001998
                                                                      0x1000199b
                                                                      0x100019b7
                                                                      0x100019ba
                                                                      0x100019c5
                                                                      0x100019c7
                                                                      0x1000199d
                                                                      0x1000199d
                                                                      0x100019a1
                                                                      0x100019a5
                                                                      0x100019a5
                                                                      0x100019ca
                                                                      0x100019ce
                                                                      0x00000000
                                                                      0x100019d4
                                                                      0x100019d4
                                                                      0x100019d7
                                                                      0x00000000
                                                                      0x100019d7
                                                                      0x100019ce
                                                                      0x1000191f
                                                                      0x10001922
                                                                      0x10001987
                                                                      0x10001989
                                                                      0x1000198b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001991
                                                                      0x10001924
                                                                      0x10001927
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001929
                                                                      0x1000192a
                                                                      0x10001960
                                                                      0x10001965
                                                                      0x1000197d
                                                                      0x1000197f
                                                                      0x00000000
                                                                      0x1000197f
                                                                      0x10001967
                                                                      0x10001969
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x1000196f
                                                                      0x10001972
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001978
                                                                      0x1000192c
                                                                      0x1000192f
                                                                      0x10001956
                                                                      0x00000000
                                                                      0x10001931
                                                                      0x10001931
                                                                      0x10001932
                                                                      0x10001946
                                                                      0x10001948
                                                                      0x10001934
                                                                      0x10001936
                                                                      0x1000193c
                                                                      0x1000193e
                                                                      0x1000193e
                                                                      0x10001936
                                                                      0x00000000
                                                                      0x10001932

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: FreeGlobal
                                                                      • String ID:
                                                                      • API String ID: 2979337801-0
                                                                      • Opcode ID: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                                      • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                      • Opcode Fuzzy Hash: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                                      • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                                      				_Unknown_base(*)()* _t7;
                                                                      				void* _t10;
                                                                      				int _t14;
                                                                      
                                                                      				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                                      				_t10 = GlobalAlloc(0x40, _t14);
                                                                      				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                                      				_t7 = GetProcAddress(_a4, _t10);
                                                                      				GlobalFree(_t10);
                                                                      				return _t7;
                                                                      			}






                                                                      0x10001619
                                                                      0x10001625
                                                                      0x10001632
                                                                      0x10001639
                                                                      0x10001642
                                                                      0x1000164e

                                                                      APIs
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                      • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                      • GlobalFree.KERNEL32 ref: 10001642
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                      • String ID:
                                                                      • API String ID: 1148316912-0
                                                                      • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                      • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                      • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                      • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00401D57() {
                                                                      				void* _t18;
                                                                      				struct HINSTANCE__* _t22;
                                                                      				struct HWND__* _t25;
                                                                      				void* _t27;
                                                                      
                                                                      				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                                      				GetClientRect(_t25, _t27 - 0x58);
                                                                      				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                      				if(_t18 != _t22) {
                                                                      					DeleteObject(_t18);
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t27 - 4));
                                                                      				return 0;
                                                                      			}







                                                                      0x00401d63
                                                                      0x00401d6a
                                                                      0x00401d99
                                                                      0x00401da1
                                                                      0x00401da8
                                                                      0x00401da8
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • GetDlgItem.USER32 ref: 00401D5D
                                                                      • GetClientRect.USER32 ref: 00401D6A
                                                                      • LoadImageW.USER32 ref: 00401D8B
                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                                      • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                      • String ID:
                                                                      • API String ID: 1849352358-0
                                                                      • Opcode ID: bb448cecf80390f86a920d04ee7d99829ae735ea3ca2e3dc77f143999866db73
                                                                      • Instruction ID: d6b80873b4a6bbd9af873cfa92cf23dd081e8a17906ab7f6c0372a94bb23d9f5
                                                                      • Opcode Fuzzy Hash: bb448cecf80390f86a920d04ee7d99829ae735ea3ca2e3dc77f143999866db73
                                                                      • Instruction Fuzzy Hash: 03F0ECB2604518AFDB41DBE4DE88CEEB7BCEB48341B14446AF641F6191CA789D118B68
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00404A7F(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                      				char _v68;
                                                                      				char _v132;
                                                                      				void* __ebx;
                                                                      				void* __edi;
                                                                      				void* __esi;
                                                                      				signed int _t23;
                                                                      				signed int _t24;
                                                                      				void* _t31;
                                                                      				void* _t33;
                                                                      				void* _t34;
                                                                      				void* _t44;
                                                                      				signed int _t46;
                                                                      				signed int _t50;
                                                                      				signed int _t52;
                                                                      				signed int _t53;
                                                                      				signed int _t55;
                                                                      
                                                                      				_t23 = _a16;
                                                                      				_t53 = _a12;
                                                                      				_t44 = 0xffffffdc;
                                                                      				if(_t23 == 0) {
                                                                      					_push(0x14);
                                                                      					_pop(0);
                                                                      					_t24 = _t53;
                                                                      					if(_t53 < 0x100000) {
                                                                      						_push(0xa);
                                                                      						_pop(0);
                                                                      						_t44 = 0xffffffdd;
                                                                      					}
                                                                      					if(_t53 < 0x400) {
                                                                      						_t44 = 0xffffffde;
                                                                      					}
                                                                      					if(_t53 < 0xffff3333) {
                                                                      						_t52 = 0x14;
                                                                      						asm("cdq");
                                                                      						_t24 = 1 / _t52 + _t53;
                                                                      					}
                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                      					_t55 = _t24 >> 0;
                                                                      					_t46 = 0xa;
                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                      				} else {
                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                      					_t50 = 0;
                                                                      				}
                                                                      				_t31 = E00406281(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                      				_t33 = E00406281(_t44, _t50, _t55,  &_v132, _t44);
                                                                      				_t34 = E00406281(_t44, _t50, 0x7a1f20, 0x7a1f20, _a8);
                                                                      				wsprintfW(_t34 + lstrlenW(0x7a1f20) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                      				return SetDlgItemTextW( *0x7a79f8, _a4, 0x7a1f20);
                                                                      			}



















                                                                      0x00404a88
                                                                      0x00404a8d
                                                                      0x00404a95
                                                                      0x00404a96
                                                                      0x00404aa3
                                                                      0x00404aab
                                                                      0x00404aac
                                                                      0x00404aae
                                                                      0x00404ab0
                                                                      0x00404ab2
                                                                      0x00404ab5
                                                                      0x00404ab5
                                                                      0x00404abc
                                                                      0x00404ac2
                                                                      0x00404ac2
                                                                      0x00404ac9
                                                                      0x00404ad0
                                                                      0x00404ad3
                                                                      0x00404ad6
                                                                      0x00404ad6
                                                                      0x00404ada
                                                                      0x00404aea
                                                                      0x00404aec
                                                                      0x00404aef
                                                                      0x00404a98
                                                                      0x00404a98
                                                                      0x00404a9f
                                                                      0x00404a9f
                                                                      0x00404af7
                                                                      0x00404b02
                                                                      0x00404b18
                                                                      0x00404b29
                                                                      0x00404b45

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B20
                                                                      • wsprintfW.USER32 ref: 00404B29
                                                                      • SetDlgItemTextW.USER32 ref: 00404B3C
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                      • String ID: %u.%u%s%s
                                                                      • API String ID: 3540041739-3551169577
                                                                      • Opcode ID: e52f1a5f5cfb5a9a0e1921420a7f7e901b35480ee7d38de5188ba9653754f71b
                                                                      • Instruction ID: e59333b35207274dfa12745fa15a0a2b1e84881af2dc0bba7fa0e94120285970
                                                                      • Opcode Fuzzy Hash: e52f1a5f5cfb5a9a0e1921420a7f7e901b35480ee7d38de5188ba9653754f71b
                                                                      • Instruction Fuzzy Hash: AD11EB73A441283BDB00A66D9C45E9E3298DB85374F250237FE26F21D1DD78C82286E8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00401C19(intOrPtr __edx) {
                                                                      				int _t29;
                                                                      				long _t30;
                                                                      				signed int _t32;
                                                                      				WCHAR* _t35;
                                                                      				long _t36;
                                                                      				int _t41;
                                                                      				signed int _t42;
                                                                      				int _t46;
                                                                      				int _t56;
                                                                      				intOrPtr _t57;
                                                                      				struct HWND__* _t61;
                                                                      				void* _t64;
                                                                      
                                                                      				_t57 = __edx;
                                                                      				_t29 = E00402C15(3);
                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      				 *(_t64 - 0x10) = _t29;
                                                                      				_t30 = E00402C15(4);
                                                                      				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      				 *(_t64 + 8) = _t30;
                                                                      				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                                      				}
                                                                      				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                      				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                      					 *(_t64 + 8) = E00402C37(0x44);
                                                                      				}
                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                      				_push(1);
                                                                      				if(__eflags != 0) {
                                                                      					_t59 = E00402C37();
                                                                      					_t32 = E00402C37();
                                                                      					asm("sbb ecx, ecx");
                                                                      					asm("sbb eax, eax");
                                                                      					_t35 =  ~( *_t31) & _t59;
                                                                      					__eflags = _t35;
                                                                      					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                      					goto L10;
                                                                      				} else {
                                                                      					_t61 = E00402C15();
                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      					_t41 = E00402C15(2);
                                                                      					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                      					_t56 =  *(_t64 - 0x14) >> 2;
                                                                      					if(__eflags == 0) {
                                                                      						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                                      						L10:
                                                                      						 *(_t64 - 0x30) = _t36;
                                                                      					} else {
                                                                      						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                                      						asm("sbb eax, eax");
                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                      					}
                                                                      				}
                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                      				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                      					_push( *(_t64 - 0x30));
                                                                      					E004061A6();
                                                                      				}
                                                                      				 *0x7a8ac8 =  *0x7a8ac8 +  *((intOrPtr*)(_t64 - 4));
                                                                      				return 0;
                                                                      			}















                                                                      0x00401c19
                                                                      0x00401c1b
                                                                      0x00401c22
                                                                      0x00401c25
                                                                      0x00401c28
                                                                      0x00401c32
                                                                      0x00401c36
                                                                      0x00401c39
                                                                      0x00401c42
                                                                      0x00401c42
                                                                      0x00401c45
                                                                      0x00401c49
                                                                      0x00401c52
                                                                      0x00401c52
                                                                      0x00401c55
                                                                      0x00401c59
                                                                      0x00401c5b
                                                                      0x00401cb0
                                                                      0x00401cb2
                                                                      0x00401cbd
                                                                      0x00401cc7
                                                                      0x00401cca
                                                                      0x00401cca
                                                                      0x00401cd3
                                                                      0x00000000
                                                                      0x00401c5d
                                                                      0x00401c64
                                                                      0x00401c66
                                                                      0x00401c69
                                                                      0x00401c6f
                                                                      0x00401c76
                                                                      0x00401c79
                                                                      0x00401ca1
                                                                      0x00401cd9
                                                                      0x00401cd9
                                                                      0x00401c7b
                                                                      0x00401c89
                                                                      0x00401c91
                                                                      0x00401c94
                                                                      0x00401c94
                                                                      0x00401c79
                                                                      0x00401cdc
                                                                      0x00401cdf
                                                                      0x00401ce5
                                                                      0x00402a65
                                                                      0x00402a65
                                                                      0x00402ac2
                                                                      0x00402ace

                                                                      APIs
                                                                      • SendMessageTimeoutW.USER32 ref: 00401C89
                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: MessageSend$Timeout
                                                                      • String ID: !
                                                                      • API String ID: 1777923405-2657877971
                                                                      • Opcode ID: 5919f67f2777536d9952f6f89c1533c84c042fad2d025a3d60f84bb0beff1c10
                                                                      • Instruction ID: 77761fc61529e842a28ee3ca09cff7144389c8643cc82091ff338806125a9860
                                                                      • Opcode Fuzzy Hash: 5919f67f2777536d9952f6f89c1533c84c042fad2d025a3d60f84bb0beff1c10
                                                                      • Instruction Fuzzy Hash: 9121C1B1948209AEEF05AFA5CE4AABE7BB4EF84308F14443EF502F61D0D7B84541DB18
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405BDB(WCHAR* _a4) {
                                                                      				WCHAR* _t5;
                                                                      				short* _t7;
                                                                      				WCHAR* _t10;
                                                                      				short _t11;
                                                                      				WCHAR* _t12;
                                                                      				void* _t14;
                                                                      
                                                                      				_t12 = _a4;
                                                                      				_t10 = CharNextW(_t12);
                                                                      				_t5 = CharNextW(_t10);
                                                                      				_t11 =  *_t12;
                                                                      				if(_t11 == 0 ||  *_t10 != 0x3a || _t10[1] != 0x5c) {
                                                                      					if(_t11 != 0x5c || _t12[1] != _t11) {
                                                                      						L10:
                                                                      						return 0;
                                                                      					} else {
                                                                      						_t14 = 2;
                                                                      						while(1) {
                                                                      							_t14 = _t14 - 1;
                                                                      							_t7 = E00405B5D(_t5, 0x5c);
                                                                      							if( *_t7 == 0) {
                                                                      								goto L10;
                                                                      							}
                                                                      							_t5 = _t7 + 2;
                                                                      							if(_t14 != 0) {
                                                                      								continue;
                                                                      							}
                                                                      							return _t5;
                                                                      						}
                                                                      						goto L10;
                                                                      					}
                                                                      				} else {
                                                                      					return CharNextW(_t5);
                                                                      				}
                                                                      			}









                                                                      0x00405be4
                                                                      0x00405beb
                                                                      0x00405bee
                                                                      0x00405bf0
                                                                      0x00405bf6
                                                                      0x00405c0e
                                                                      0x00405c30
                                                                      0x00000000
                                                                      0x00405c16
                                                                      0x00405c18
                                                                      0x00405c19
                                                                      0x00405c1c
                                                                      0x00405c1d
                                                                      0x00405c26
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c29
                                                                      0x00405c2c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c2c
                                                                      0x00000000
                                                                      0x00405c19
                                                                      0x00405c05
                                                                      0x00000000
                                                                      0x00405c06

                                                                      APIs
                                                                      • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405BE9
                                                                      • CharNextW.USER32(00000000), ref: 00405BEE
                                                                      • CharNextW.USER32(00000000), ref: 00405C06
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\nsa150D.tmp, xrefs: 00405BDC
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsa150D.tmp
                                                                      • API String ID: 3213498283-2459502001
                                                                      • Opcode ID: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                                      • Instruction ID: 1410c8af8588119ed7c7bec0a33194e6879e2746ee2e5cb83f2c5ed70d44d846
                                                                      • Opcode Fuzzy Hash: aebd7a4b5de8b759b0e4f0e56dc0d79cfb69ab96c88f82fda94e21a8a16d65f8
                                                                      • Instruction Fuzzy Hash: 26F09022918B2D95FF3177584C55E7766B8EB55760B00803BE641B72C0D3F85C818EAA
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E00405B30(WCHAR* _a4) {
                                                                      				WCHAR* _t9;
                                                                      
                                                                      				_t9 = _a4;
                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                      				_push(_t9);
                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                      					lstrcatW(_t9, 0x40a014);
                                                                      				}
                                                                      				return _t9;
                                                                      			}




                                                                      0x00405b31
                                                                      0x00405b3e
                                                                      0x00405b3f
                                                                      0x00405b4a
                                                                      0x00405b52
                                                                      0x00405b52
                                                                      0x00405b5a

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040333D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 00405B36
                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040333D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,0040359C,?,00000006,00000008,0000000A), ref: 00405B40
                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B30
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 2659869361-3916508600
                                                                      • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                      • Instruction ID: 96ba7b99f7925edb235d18d004fc1fe51c5fb87b1b333c4bf7b8a2937e57358f
                                                                      • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                      • Instruction Fuzzy Hash: 44D05E21101924AAC1117B448C04EDF72ACAE45344342007AF241B30A1CB78295286FD
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                      				void* _v8;
                                                                      				short _v532;
                                                                      				void* _t19;
                                                                      				signed int _t26;
                                                                      				intOrPtr* _t28;
                                                                      				signed int _t33;
                                                                      				signed int _t34;
                                                                      				signed int _t35;
                                                                      
                                                                      				_t34 = _a12;
                                                                      				_t35 = _t34 & 0x00000300;
                                                                      				_t33 = _t34 & 0x00000001;
                                                                      				_t19 = E004060CC(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8);
                                                                      				if(_t19 == 0) {
                                                                      					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                      						__eflags = _t33;
                                                                      						if(__eflags != 0) {
                                                                      							RegCloseKey(_v8);
                                                                      							return 1;
                                                                      						}
                                                                      						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                                      						__eflags = _t26;
                                                                      						if(_t26 != 0) {
                                                                      							break;
                                                                      						}
                                                                      					}
                                                                      					RegCloseKey(_v8);
                                                                      					_t28 = E00406639(3);
                                                                      					if(_t28 == 0) {
                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                      					}
                                                                      					return  *_t28(_a4, _a8, _t35, 0);
                                                                      				}
                                                                      				return _t19;
                                                                      			}











                                                                      0x00402d35
                                                                      0x00402d3e
                                                                      0x00402d47
                                                                      0x00402d53
                                                                      0x00402d5a
                                                                      0x00402d7e
                                                                      0x00402d64
                                                                      0x00402d66
                                                                      0x00402db9
                                                                      0x00000000
                                                                      0x00402dc1
                                                                      0x00402d75
                                                                      0x00402d7a
                                                                      0x00402d7c
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00402d7c
                                                                      0x00402d98
                                                                      0x00402da0
                                                                      0x00402da7
                                                                      0x00000000
                                                                      0x00402dca
                                                                      0x00000000
                                                                      0x00402db2
                                                                      0x00402dd4

                                                                      APIs
                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Close$Enum
                                                                      • String ID:
                                                                      • API String ID: 464197530-0
                                                                      • Opcode ID: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                                      • Instruction ID: 13ce92619e22af03a8d5f803c99d3fa2c3d1cb872fac5522cbaad6f830247a1d
                                                                      • Opcode Fuzzy Hash: 820009e43a9071b4c2fbcc767f02e7592704dcbe5a8c35a15d570ca0c02c344c
                                                                      • Instruction Fuzzy Hash: 94116A32540509FBEF129F90CE09BEE7B69EF58350F110036B905B60E0E7B5DE21AB68
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00402E5D(intOrPtr _a4) {
                                                                      				long _t2;
                                                                      				struct HWND__* _t3;
                                                                      				struct HWND__* _t6;
                                                                      
                                                                      				if(_a4 == 0) {
                                                                      					__eflags =  *0x7976d8; // 0x0
                                                                      					if(__eflags == 0) {
                                                                      						_t2 = GetTickCount();
                                                                      						__eflags = _t2 -  *0x7a8a30;
                                                                      						if(_t2 >  *0x7a8a30) {
                                                                      							_t3 = CreateDialogParamW( *0x7a8a20, 0x6f, 0, E00402DD7, 0);
                                                                      							 *0x7976d8 = _t3;
                                                                      							return ShowWindow(_t3, 5);
                                                                      						}
                                                                      						return _t2;
                                                                      					} else {
                                                                      						return E00406675(0);
                                                                      					}
                                                                      				} else {
                                                                      					_t6 =  *0x7976d8; // 0x0
                                                                      					if(_t6 != 0) {
                                                                      						_t6 = DestroyWindow(_t6);
                                                                      					}
                                                                      					 *0x7976d8 = 0;
                                                                      					return _t6;
                                                                      				}
                                                                      			}






                                                                      0x00402e64
                                                                      0x00402e7e
                                                                      0x00402e84
                                                                      0x00402e8e
                                                                      0x00402e94
                                                                      0x00402e9a
                                                                      0x00402eab
                                                                      0x00402eb4
                                                                      0x00000000
                                                                      0x00402eb9
                                                                      0x00402ec0
                                                                      0x00402e86
                                                                      0x00402e8d
                                                                      0x00402e8d
                                                                      0x00402e66
                                                                      0x00402e66
                                                                      0x00402e6d
                                                                      0x00402e70
                                                                      0x00402e70
                                                                      0x00402e76
                                                                      0x00402e7d
                                                                      0x00402e7d

                                                                      APIs
                                                                      • DestroyWindow.USER32(00000000,00000000,0040303D,00000001,?,00000006,00000008,0000000A), ref: 00402E70
                                                                      • GetTickCount.KERNEL32 ref: 00402E8E
                                                                      • CreateDialogParamW.USER32 ref: 00402EAB
                                                                      • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402EB9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                      • String ID:
                                                                      • API String ID: 2102729457-0
                                                                      • Opcode ID: fb346d16a057b98ea5efc0227cce21c5f766e4cb6d5f8b71d3ef2c60fce90910
                                                                      • Instruction ID: 7afe0c5cdde3553510745d2e994aff72f2021582eecc7c7a9da0eee8c5fdd21f
                                                                      • Opcode Fuzzy Hash: fb346d16a057b98ea5efc0227cce21c5f766e4cb6d5f8b71d3ef2c60fce90910
                                                                      • Instruction Fuzzy Hash: B3F05E30966A21EBC6616B24FE8C99B7B64AB44B41B15887BF041B11B8DA784891CBDC
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00405C38(void* __eflags, intOrPtr _a4) {
                                                                      				int _t11;
                                                                      				signed char* _t12;
                                                                      				intOrPtr _t18;
                                                                      				intOrPtr* _t21;
                                                                      				signed int _t23;
                                                                      
                                                                      				E0040625F(0x7a4728, _a4);
                                                                      				_t21 = E00405BDB(0x7a4728);
                                                                      				if(_t21 != 0) {
                                                                      					E004064F3(_t21);
                                                                      					if(( *0x7a8a3c & 0x00000080) == 0) {
                                                                      						L5:
                                                                      						_t23 = _t21 - 0x7a4728 >> 1;
                                                                      						while(1) {
                                                                      							_t11 = lstrlenW(0x7a4728);
                                                                      							_push(0x7a4728);
                                                                      							if(_t11 <= _t23) {
                                                                      								break;
                                                                      							}
                                                                      							_t12 = E004065A2();
                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                      								E00405B7C(0x7a4728);
                                                                      								continue;
                                                                      							} else {
                                                                      								goto L1;
                                                                      							}
                                                                      						}
                                                                      						E00405B30();
                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                      					}
                                                                      					_t18 =  *_t21;
                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                      						goto L1;
                                                                      					} else {
                                                                      						goto L5;
                                                                      					}
                                                                      				}
                                                                      				L1:
                                                                      				return 0;
                                                                      			}








                                                                      0x00405c44
                                                                      0x00405c4f
                                                                      0x00405c53
                                                                      0x00405c5a
                                                                      0x00405c66
                                                                      0x00405c76
                                                                      0x00405c78
                                                                      0x00405c90
                                                                      0x00405c91
                                                                      0x00405c98
                                                                      0x00405c99
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c7c
                                                                      0x00405c83
                                                                      0x00405c8b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c83
                                                                      0x00405c9b
                                                                      0x00000000
                                                                      0x00405caf
                                                                      0x00405c68
                                                                      0x00405c6e
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405c6e
                                                                      0x00405c55
                                                                      0x00000000

                                                                      APIs
                                                                        • Part of subcall function 0040625F: lstrcpynW.KERNEL32(?,?,00000400,00403421,Tophyperidrosis Setup,NSIS Error,?,00000006,00000008,0000000A), ref: 0040626C
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,00405C4F,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405BE9
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405BEE
                                                                        • Part of subcall function 00405BDB: CharNextW.USER32(00000000), ref: 00405C06
                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0,00000000), ref: 00405C91
                                                                      • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,C:\Users\user\AppData\Local\Temp\nsa150D.tmp,?,?,74D0FAA0,0040598D,?,C:\Users\user\AppData\Local\Temp\,74D0FAA0), ref: 00405CA1
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsa150D.tmp
                                                                      • API String ID: 3248276644-2459502001
                                                                      • Opcode ID: 2fc0a06e40463135d25c9bc8da77120e69662948dae603a13584a31230773222
                                                                      • Instruction ID: 07588a96ba491492048338639ced47dd8f75e02a3aa2c86f807570fea5ede87b
                                                                      • Opcode Fuzzy Hash: 2fc0a06e40463135d25c9bc8da77120e69662948dae603a13584a31230773222
                                                                      • Instruction Fuzzy Hash: 3FF0D125008F1115E72233361D49EAF2664CE96360B1A023FF952B12D1DB3C99939C6E
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 89%
                                                                      			E00405237(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                      				int _t15;
                                                                      				long _t16;
                                                                      
                                                                      				_t15 = _a8;
                                                                      				if(_t15 != 0x102) {
                                                                      					if(_t15 != 0x200) {
                                                                      						_t16 = _a16;
                                                                      						L7:
                                                                      						if(_t15 == 0x419 &&  *0x7a1f0c != _t16) {
                                                                      							_push(_t16);
                                                                      							_push(6);
                                                                      							 *0x7a1f0c = _t16;
                                                                      							E00404C0D();
                                                                      						}
                                                                      						L11:
                                                                      						return CallWindowProcW( *0x7a1f14, _a4, _t15, _a12, _t16);
                                                                      					}
                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                      						L10:
                                                                      						_t16 = _a16;
                                                                      						goto L11;
                                                                      					}
                                                                      					_t16 = E00404B8D(_a4, 1);
                                                                      					_t15 = 0x419;
                                                                      					goto L7;
                                                                      				}
                                                                      				if(_a12 != 0x20) {
                                                                      					goto L10;
                                                                      				}
                                                                      				E00404240(0x413);
                                                                      				return 0;
                                                                      			}





                                                                      0x0040523b
                                                                      0x00405245
                                                                      0x00405261
                                                                      0x00405283
                                                                      0x00405286
                                                                      0x0040528c
                                                                      0x00405296
                                                                      0x00405297
                                                                      0x00405299
                                                                      0x0040529f
                                                                      0x0040529f
                                                                      0x004052a9
                                                                      0x00000000
                                                                      0x004052b7
                                                                      0x0040526e
                                                                      0x004052a6
                                                                      0x004052a6
                                                                      0x00000000
                                                                      0x004052a6
                                                                      0x0040527a
                                                                      0x0040527c
                                                                      0x00000000
                                                                      0x0040527c
                                                                      0x0040524b
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405252
                                                                      0x00000000

                                                                      APIs
                                                                      • IsWindowVisible.USER32(?), ref: 00405266
                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004052B7
                                                                        • Part of subcall function 00404240: SendMessageW.USER32(000103EC,00000000,00000000,00000000), ref: 00404252
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                      • String ID:
                                                                      • API String ID: 3748168415-3916222277
                                                                      • Opcode ID: 03dbe0d26460962354df2622affe4a7f19e46f8d18e7fde011b494353cd470c5
                                                                      • Instruction ID: 5e04443d83733b215e2c60cf409d87083b19ce8acf9f2344b17a5e906d0b9b78
                                                                      • Opcode Fuzzy Hash: 03dbe0d26460962354df2622affe4a7f19e46f8d18e7fde011b494353cd470c5
                                                                      • Instruction Fuzzy Hash: E7017C31500608AFEF209F52DD81AAB3725EF95755F10407FFA00B61D0D73E9C919E69
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E004038D8() {
                                                                      				void* _t2;
                                                                      				void* _t3;
                                                                      				void* _t6;
                                                                      				void* _t8;
                                                                      
                                                                      				_t8 =  *0x79fee4; // 0xa633c8
                                                                      				_t3 = E004038BD(_t2, 0);
                                                                      				if(_t8 != 0) {
                                                                      					do {
                                                                      						_t6 = _t8;
                                                                      						_t8 =  *_t8;
                                                                      						FreeLibrary( *(_t6 + 8));
                                                                      						_t3 = GlobalFree(_t6);
                                                                      					} while (_t8 != 0);
                                                                      				}
                                                                      				 *0x79fee4 =  *0x79fee4 & 0x00000000;
                                                                      				return _t3;
                                                                      			}







                                                                      0x004038d9
                                                                      0x004038e1
                                                                      0x004038e8
                                                                      0x004038eb
                                                                      0x004038eb
                                                                      0x004038ed
                                                                      0x004038f2
                                                                      0x004038f9
                                                                      0x004038ff
                                                                      0x00403903
                                                                      0x00403904
                                                                      0x0040390c

                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74D0FAA0,004038B0,004036C6,00000006,?,00000006,00000008,0000000A), ref: 004038F2
                                                                      • GlobalFree.KERNEL32 ref: 004038F9
                                                                      Strings
                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004038EA
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Free$GlobalLibrary
                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                      • API String ID: 1100898210-3916508600
                                                                      • Opcode ID: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                      • Instruction ID: 0fbf8731d8bad765cb9f744f6f02bb9fbed9ce401ee6a58d62f233990fc3ff23
                                                                      • Opcode Fuzzy Hash: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                                                      • Instruction Fuzzy Hash: 31E01D334011205BC6115F55FD0475A77685F44B36F15407BF9847717147B45C535BD8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00405B7C(WCHAR* _a4) {
                                                                      				WCHAR* _t5;
                                                                      				WCHAR* _t7;
                                                                      
                                                                      				_t7 = _a4;
                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                      				while( *_t5 != 0x5c) {
                                                                      					_push(_t5);
                                                                      					_push(_t7);
                                                                      					_t5 = CharPrevW();
                                                                      					if(_t5 > _t7) {
                                                                      						continue;
                                                                      					}
                                                                      					break;
                                                                      				}
                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                      				return  &(_t5[1]);
                                                                      			}





                                                                      0x00405b7d
                                                                      0x00405b87
                                                                      0x00405b8a
                                                                      0x00405b90
                                                                      0x00405b91
                                                                      0x00405b92
                                                                      0x00405b9a
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x00405b9a
                                                                      0x00405b9c
                                                                      0x00405ba4

                                                                      APIs
                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405B82
                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F2D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,C:\Users\user\Desktop\rFACTURA_FAC_2023_1-1000733.PDF.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405B92
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: CharPrevlstrlen
                                                                      • String ID: C:\Users\user\Desktop
                                                                      • API String ID: 2709904686-1669384263
                                                                      • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                      • Instruction ID: 52ec536bf7c92ef41efc45dde312f484f3c591b0d09bb1e57af7322ca826a5e1
                                                                      • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                      • Instruction Fuzzy Hash: 85D05EB24009209AD3126704DC00DAF77B8EF11310746446AE840A6166D7787C818AAC
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                      				void* _v0;
                                                                      				void* _t17;
                                                                      				signed int _t19;
                                                                      				void* _t20;
                                                                      				void* _t24;
                                                                      				void* _t26;
                                                                      				void* _t30;
                                                                      				void* _t36;
                                                                      				void* _t38;
                                                                      				void* _t39;
                                                                      				signed int _t41;
                                                                      				void* _t42;
                                                                      				void* _t51;
                                                                      				void* _t52;
                                                                      				signed short* _t54;
                                                                      				void* _t56;
                                                                      				void* _t59;
                                                                      				void* _t61;
                                                                      
                                                                      				 *0x1000406c = _a8;
                                                                      				 *0x10004070 = _a16;
                                                                      				 *0x10004074 = _a12;
                                                                      				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                                      				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                                      				_t17 = E10001243();
                                                                      				_v0 = _t17;
                                                                      				_t52 = _t17;
                                                                      				if( *_t17 == 0) {
                                                                      					L16:
                                                                      					return GlobalFree(_t17);
                                                                      				} else {
                                                                      					do {
                                                                      						_t19 =  *_t52 & 0x0000ffff;
                                                                      						_t42 = 2;
                                                                      						_t54 = _t52 + _t42;
                                                                      						_t61 = _t19 - 0x6c;
                                                                      						if(_t61 > 0) {
                                                                      							_t20 = _t19 - 0x70;
                                                                      							if(_t20 == 0) {
                                                                      								L12:
                                                                      								_t52 = _t54 + _t42;
                                                                      								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                                      								L13:
                                                                      								GlobalFree(_t24);
                                                                      								goto L14;
                                                                      							}
                                                                      							_t26 = _t20 - _t42;
                                                                      							if(_t26 == 0) {
                                                                      								L10:
                                                                      								_t52 =  &(_t54[1]);
                                                                      								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                                      								goto L13;
                                                                      							}
                                                                      							L7:
                                                                      							if(_t26 == 1) {
                                                                      								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                                      								 *_t30 =  *0x10004040;
                                                                      								 *0x10004040 = _t30;
                                                                      								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                                      								_t59 = _t59 + 0xc;
                                                                      							}
                                                                      							goto L14;
                                                                      						}
                                                                      						if(_t61 == 0) {
                                                                      							L17:
                                                                      							_t33 =  *0x10004040;
                                                                      							if( *0x10004040 != 0) {
                                                                      								E10001563( *0x10004074, _t33 + 4, _t41);
                                                                      								_t59 = _t59 + 0xc;
                                                                      								_t36 =  *0x10004040;
                                                                      								GlobalFree(_t36);
                                                                      								 *0x10004040 =  *_t36;
                                                                      							}
                                                                      							goto L14;
                                                                      						}
                                                                      						_t38 = _t19 - 0x4c;
                                                                      						if(_t38 == 0) {
                                                                      							goto L17;
                                                                      						}
                                                                      						_t39 = _t38 - 4;
                                                                      						if(_t39 == 0) {
                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                      							goto L12;
                                                                      						}
                                                                      						_t26 = _t39 - _t42;
                                                                      						if(_t26 == 0) {
                                                                      							 *_t54 =  *_t54 + 0xa;
                                                                      							goto L10;
                                                                      						}
                                                                      						goto L7;
                                                                      						L14:
                                                                      					} while ( *_t52 != 0);
                                                                      					_t17 = _v0;
                                                                      					goto L16;
                                                                      				}
                                                                      			}





















                                                                      0x100010e6
                                                                      0x100010f0
                                                                      0x100010ff
                                                                      0x1000110e
                                                                      0x10001119
                                                                      0x1000111c
                                                                      0x1000112b
                                                                      0x1000112f
                                                                      0x10001131
                                                                      0x100011d8
                                                                      0x100011de
                                                                      0x10001137
                                                                      0x10001138
                                                                      0x10001138
                                                                      0x1000113d
                                                                      0x1000113e
                                                                      0x10001140
                                                                      0x10001143
                                                                      0x1000120d
                                                                      0x10001210
                                                                      0x100011b0
                                                                      0x100011b6
                                                                      0x100011bf
                                                                      0x100011c4
                                                                      0x100011c7
                                                                      0x00000000
                                                                      0x100011c7
                                                                      0x10001212
                                                                      0x10001214
                                                                      0x10001196
                                                                      0x1000119d
                                                                      0x100011a5
                                                                      0x00000000
                                                                      0x100011a5
                                                                      0x10001161
                                                                      0x10001162
                                                                      0x1000116a
                                                                      0x10001177
                                                                      0x1000117f
                                                                      0x10001188
                                                                      0x1000118d
                                                                      0x1000118d
                                                                      0x00000000
                                                                      0x10001162
                                                                      0x10001149
                                                                      0x100011df
                                                                      0x100011df
                                                                      0x100011e6
                                                                      0x100011f3
                                                                      0x100011f8
                                                                      0x100011fb
                                                                      0x10001203
                                                                      0x10001205
                                                                      0x10001205
                                                                      0x00000000
                                                                      0x100011e6
                                                                      0x1000114f
                                                                      0x10001152
                                                                      0x00000000
                                                                      0x00000000
                                                                      0x10001158
                                                                      0x1000115b
                                                                      0x100011ac
                                                                      0x00000000
                                                                      0x100011ac
                                                                      0x1000115d
                                                                      0x1000115f
                                                                      0x10001192
                                                                      0x00000000
                                                                      0x10001192
                                                                      0x00000000
                                                                      0x100011c9
                                                                      0x100011c9
                                                                      0x100011d3
                                                                      0x00000000
                                                                      0x100011d7

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.796767578.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                      • Associated: 00000000.00000002.796761366.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796774009.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      • Associated: 00000000.00000002.796780654.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_10000000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: Global$Free$Alloc
                                                                      • String ID:
                                                                      • API String ID: 1780285237-0
                                                                      • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                      • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                      • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                      • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00405CB6(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                      				int _v8;
                                                                      				int _t12;
                                                                      				int _t14;
                                                                      				int _t15;
                                                                      				CHAR* _t17;
                                                                      				CHAR* _t27;
                                                                      
                                                                      				_t12 = lstrlenA(_a8);
                                                                      				_t27 = _a4;
                                                                      				_v8 = _t12;
                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                      					_t14 = _v8;
                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                      					if(_t15 == 0) {
                                                                      						_t17 = _t27;
                                                                      					} else {
                                                                      						_t27 = CharNextA(_t27);
                                                                      						continue;
                                                                      					}
                                                                      					L5:
                                                                      					return _t17;
                                                                      				}
                                                                      				_t17 = 0;
                                                                      				goto L5;
                                                                      			}









                                                                      0x00405cc6
                                                                      0x00405cc8
                                                                      0x00405ccb
                                                                      0x00405cf7
                                                                      0x00405cd0
                                                                      0x00405cd9
                                                                      0x00405cde
                                                                      0x00405ce9
                                                                      0x00405cec
                                                                      0x00405d08
                                                                      0x00405cee
                                                                      0x00405cf5
                                                                      0x00000000
                                                                      0x00405cf5
                                                                      0x00405d01
                                                                      0x00405d05
                                                                      0x00405d05
                                                                      0x00405cff
                                                                      0x00000000

                                                                      APIs
                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC6
                                                                      • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CDE
                                                                      • CharNextA.USER32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CEF
                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405F9F,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF8
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.780704429.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      • Associated: 00000000.00000002.780682818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780739207.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.780766390.00000000007CE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007E9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.781379790.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_rFACTURA_FAC_2023_1-1000733.jbxd
                                                                      Similarity
                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                      • String ID:
                                                                      • API String ID: 190613189-0
                                                                      • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                      • Instruction ID: 3ccce89ec89fcd17ace6fe24ed26798b8253689363ac01c92f586b0f3661b096
                                                                      • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                      • Instruction Fuzzy Hash: 81F0F631204958FFC7029FA8DD04D9FBBA8EF16354B2540BAE840F7211D634EE01ABA8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%